starting build "d394849e-9fb8-4187-b2aa-0af5b1a9e49e" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 12.29kB Step #1: Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 2af4c62c4868: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: a9c74f632174: Waiting Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: f013ccbc22d3: Waiting Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 8bb48e7bd5aa: Waiting Step #1: 49780d3797d7: Waiting Step #1: a60c1afcc4de: Waiting Step #1: 3ae4a153df7c: Pulling fs layer Step #1: aa7628f757ea: Waiting Step #1: f9f618c603e5: Waiting Step #1: 5363e097ce6b: Pulling fs layer Step #1: 1bf625c1f2e9: Waiting Step #1: edf30144e380: Pulling fs layer Step #1: 59b333e0d31f: Waiting Step #1: 0d403ab20828: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: 9506c77dd40c: Waiting Step #1: b7f4aba96676: Waiting Step #1: 684bf5ceae20: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 3b79056069ee: Waiting Step #1: b183bf4b4905: Waiting Step #1: 629364863e03: Waiting Step #1: 2af4c62c4868: Waiting Step #1: d2235c9c3e41: Waiting Step #1: edf30144e380: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 5363e097ce6b: Waiting Step #1: 905e641a4b54: Verifying Checksum Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: f013ccbc22d3: Verifying Checksum Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Verifying Checksum Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Verifying Checksum Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Verifying Checksum Step #1: 3b79056069ee: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Verifying Checksum Step #1: b183bf4b4905: Download complete Step #1: 9f325110a2f2: Verifying Checksum Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: edf30144e380: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> cb9b9f14e1ff Step #1: Step 2/9 : ARG SIM_DL_URL=https://downloads.sourceforge.net/project/ibmswtpm2/ibmtpm1332.tar.gz Step #1: ---> Running in 7f311e2114ce Step #1: Removing intermediate container 7f311e2114ce Step #1: ---> 20443acba133 Step #1: Step 3/9 : RUN apt-get update && apt-get install -y make autoconf automake libtool libssl-dev curl tar g++ Step #1: ---> Running in 83769a887412 Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:8 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Get:9 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:10 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Fetched 22.1 MB in 2s (10.8 MB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #1: g++ set to manually installed. Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: curl is already the newest version (7.68.0-1ubuntu2.22). Step #1: libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #1: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #1: The following additional packages will be installed: Step #1: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #1: m4 Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 libsigsegv2 libtool m4 Step #1: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 1774 kB of archives. Step #1: After this operation, 12.8 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 1774 kB in 0s (4151 kB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #1: Removing intermediate container 83769a887412 Step #1: ---> 88187143918f Step #1: Step 4/9 : RUN mkdir ibmswtpm2 && cd ibmswtpm2 && curl -sSL "${SIM_DL_URL}" | tar xvz Step #1: ---> Running in a1d166657619 Step #1: ./ Step #1: ./src/ Step #1: ./src/CryptSym.h Step #1: ./src/AsymmetricCommands.c Step #1: ./src/TpmBuildSwitches.h Step #1: ./src/NV_spt_fp.h Step #1: ./src/SequenceComplete_fp.h Step #1: ./src/PolicyOR_fp.h Step #1: ./src/PolicyNvWritten_fp.h Step #1: ./src/SessionProcess_fp.h Step #1: ./src/ntc2.c Step #1: ./src/SetPrimaryPolicy_fp.h Step #1: ./src/ReadClock_fp.h Step #1: ./src/PolicyDuplicationSelect_fp.h Step #1: ./src/NV_ReadPublic_fp.h Step #1: ./src/CryptEccKeyExchange.c Step #1: ./src/CommandAudit.c Step #1: ./src/PolicyCounterTimer_fp.h Step #1: ./src/MAC_fp.h Step #1: ./src/BaseTypes.h Step #1: ./src/GetCapability_fp.h Step #1: ./src/CryptCmac.c Step #1: ./src/ChangeEPS_fp.h Step #1: ./src/Rewrap_fp.h Step #1: ./src/AlgorithmTests_fp.h Step #1: ./src/HierarchyControl_fp.h Step #1: ./src/EphemeralCommands.c Step #1: ./src/MAC_Start_fp.h Step #1: ./src/TpmToOsslHash.h Step #1: ./src/BnValues.h Step #1: ./src/Object_spt.c Step #1: ./src/StartupCommands.c Step #1: ./src/_TPM_Hash_Data_fp.h Step #1: ./src/RandomCommands.c Step #1: ./src/HierarchyCommands.c Step #1: ./src/TPMCmdp.c Step #1: ./src/PolicySecret_fp.h Step #1: ./src/DA_fp.h Step #1: ./src/Vendor_TCG_Test_fp.h Step #1: ./src/ActivateCredential_fp.h Step #1: ./src/TPMB.h Step #1: ./src/CryptEccKeyExchange_fp.h Step #1: ./src/ResponseCodeProcessing_fp.h Step #1: ./src/NV_GlobalWriteLock_fp.h Step #1: ./src/Commit_fp.h Step #1: ./src/GetTestResult_fp.h Step #1: ./src/EncryptDecrypt_fp.h Step #1: ./src/NVMem.c Step #1: ./src/Entropy.c Step #1: ./src/ClockCommands.c Step #1: ./src/IntegrityCommands.c Step #1: ./src/SequenceUpdate_fp.h Step #1: ./src/ntc2lib.h Step #1: ./src/CryptRand.h Step #1: ./src/Attest_spt_fp.h Step #1: ./src/Policy_spt.c Step #1: ./src/Time.c Step #1: ./src/Clock.c Step #1: ./src/ntc2_fp.h Step #1: ./src/CryptHash.h Step #1: ./src/_TPM_Init_fp.h Step #1: ./src/HMAC_Start_fp.h Step #1: ./src/Sign_fp.h Step #1: ./src/Startup_fp.h Step #1: ./src/CryptHash_fp.h Step #1: ./src/Manufacture.c Step #1: ./src/EccTestData.h Step #1: ./src/NV_Extend_fp.h Step #1: ./src/ObjectCommands.c Step #1: ./src/PCR_SetAuthValue_fp.h Step #1: ./src/EC_Ephemeral_fp.h Step #1: ./src/Marshal_fp.h Step #1: ./src/IncrementalSelfTest_fp.h Step #1: ./src/Unique.c Step #1: ./src/GpMacros.h Step #1: ./src/Memory_fp.h Step #1: ./src/TpmToOsslSym.h Step #1: ./src/PolicyCommandCode_fp.h Step #1: ./src/EncryptDecrypt_spt.c Step #1: ./src/SymmetricTestData.h Step #1: ./src/TpmTypes.h Step #1: ./src/PCR.c Step #1: ./src/CreatePrimary_fp.h Step #1: ./src/makefile Step #1: ./src/HierarchyChangeAuth_fp.h Step #1: ./src/Global.h Step #1: ./src/TcpServer_fp.h Step #1: ./src/Hierarchy.c Step #1: ./src/PCR_Event_fp.h Step #1: ./src/Power.c Step #1: ./src/CommandDispatchData.h Step #1: ./src/Import_fp.h Step #1: ./src/CryptRand_fp.h Step #1: ./src/makefile11.mak Step #1: ./src/CryptEccMain_fp.h Step #1: ./src/Context_spt_fp.h Step #1: ./src/Power_fp.h Step #1: ./src/RSA_Decrypt_fp.h Step #1: ./src/ExecCommand.c Step #1: ./src/_TPM_Hash_End_fp.h Step #1: ./src/HashTestData.h Step #1: ./src/ContextLoad_fp.h Step #1: ./src/SetCommandCodeAuditStatus_fp.h Step #1: ./src/CryptDes_fp.h Step #1: ./src/TpmToOsslSupport_fp.h Step #1: ./src/Hierarchy_fp.h Step #1: ./src/DuplicationCommands.c Step #1: ./src/Unseal_fp.h Step #1: ./src/Entity_fp.h Step #1: ./src/PolicyNV_fp.h Step #1: ./src/PolicyPassword_fp.h Step #1: ./src/ContextSave_fp.h Step #1: ./src/Session.c Step #1: ./src/TpmFail_fp.h Step #1: ./src/Vendor_TCG_Test.c Step #1: ./src/TcpServerPosix.c Step #1: ./src/EvictControl_fp.h Step #1: ./src/CryptPrime_fp.h Step #1: ./src/ObjectChangeAuth_fp.h Step #1: ./src/ExecCommand_fp.h Step #1: ./src/TpmToOsslDesSupport_fp.h Step #1: ./src/PP_Commands_fp.h Step #1: ./src/CertifyCreation_fp.h Step #1: ./src/ClearControl_fp.h Step #1: ./src/DictionaryCommands.c Step #1: ./src/CryptEccMain.c Step #1: ./src/EncryptDecrypt2_fp.h Step #1: ./src/DictionaryAttackLockReset_fp.h Step #1: ./src/Bits.c Step #1: ./src/ECC_Parameters_fp.h Step #1: ./src/CryptSelfTest.c Step #1: ./src/ntc2lib.c Step #1: ./src/HashCommands.c Step #1: ./src/ReadPublic_fp.h Step #1: ./src/DictionaryAttackParameters_fp.h Step #1: ./src/Hash_fp.h Step #1: ./src/PP.c Step #1: ./src/FlushContext_fp.h Step #1: ./src/ECDH_ZGen_fp.h Step #1: ./src/BnMemory_fp.h Step #1: ./src/Locality_fp.h Step #1: ./src/RunCommand.c Step #1: ./src/CryptHashData.h Step #1: ./src/TpmToOsslMath.c Step #1: ./src/CryptCmac_fp.h Step #1: ./src/Context_spt.c Step #1: ./src/IoBuffers.c Step #1: ./src/Object_fp.h Step #1: ./src/Unmarshal.c Step #1: ./src/PrimeData.c Step #1: ./src/Commands.h Step #1: ./src/PolicyAuthorizeNV_fp.h Step #1: ./src/TpmToOsslDesSupport.c Step #1: ./src/SessionCommands.c Step #1: ./src/BnMath_fp.h Step #1: ./src/GetRandom_fp.h Step #1: ./src/TpmSizeChecks.c Step #1: ./src/Ticket_fp.h Step #1: ./src/NVReserved.c Step #1: ./src/Marshal.c Step #1: ./src/NV.h Step #1: ./src/Handle.c Step #1: ./src/Quote_fp.h Step #1: ./src/CommandCodeAttributes.c Step #1: ./src/CommandDispatcher.c Step #1: ./src/CryptRsa_fp.h Step #1: ./src/CryptPrimeSieve_fp.h Step #1: ./src/CryptEccSignature.c Step #1: ./src/PolicyPCR_fp.h Step #1: ./src/RsaTestData.h Step #1: ./src/Certify_fp.h Step #1: ./src/makefile-common Step #1: ./src/BnConvert.c Step #1: ./src/Bits_fp.h Step #1: ./src/Session_fp.h Step #1: ./src/CapabilityCommands.c Step #1: ./src/TpmError.h Step #1: ./src/PolicyGetDigest_fp.h Step #1: ./src/CryptUtil.c Step #1: ./src/Duplicate_fp.h Step #1: ./src/BnMemory.c Step #1: ./src/Shutdown_fp.h Step #1: ./src/HashSequenceStart_fp.h Step #1: ./src/IoBuffers_fp.h Step #1: ./src/NV_SetBits_fp.h Step #1: ./src/CommandDispatcher_fp.h Step #1: ./src/PolicyAuthorize_fp.h Step #1: ./src/CryptSmac.c Step #1: ./src/AuditCommands.c Step #1: ./src/ClockSet_fp.h Step #1: ./src/BnConvert_fp.h Step #1: ./src/SupportLibraryFunctionPrototypes_fp.h Step #1: ./src/CryptEccSignature_fp.h Step #1: ./src/TpmFail.c Step #1: ./src/NV_spt.c Step #1: ./src/Policy_spt_fp.h Step #1: ./src/NV_Write_fp.h Step #1: ./src/applink.c Step #1: ./src/GetCommandAuditDigest_fp.h Step #1: ./src/NVCommands.c Step #1: ./src/Locality.c Step #1: ./src/Ticket.c Step #1: ./src/PCR_Read_fp.h Step #1: ./src/NV_ReadLock_fp.h Step #1: ./src/CryptTest.h Step #1: ./src/VendorString.h Step #1: ./src/ResponseCodeProcessing.c Step #1: ./src/MakeCredential_fp.h Step #1: ./src/TpmTcpProtocol.h Step #1: ./src/TestingCommands.c Step #1: ./src/GetTime_fp.h Step #1: ./src/PCR_SetAuthPolicy_fp.h Step #1: ./src/HMAC_fp.h Step #1: ./src/SessionProcess.c Step #1: ./src/Object_spt_fp.h Step #1: ./src/ContextCommands.c Step #1: ./src/TpmToOsslMath_fp.h Step #1: ./src/TestParms_fp.h Step #1: ./src/DA.c Step #1: ./src/KdfTestData.h Step #1: ./src/PolicyCpHash_fp.h Step #1: ./src/AttestationCommands.c Step #1: ./src/CryptDes.c Step #1: ./src/PPPlat.c Step #1: ./src/PropertyCap_fp.h Step #1: ./src/SigningCommands.c Step #1: ./src/StirRandom_fp.h Step #1: ./src/Attest_spt.c Step #1: ./src/EventSequenceComplete_fp.h Step #1: ./src/PolicyRestart_fp.h Step #1: ./src/makefile.mak Step #1: ./src/ManagementCommands.c Step #1: ./src/makefile.mac Step #1: ./src/PolicyNameHash_fp.h Step #1: ./src/LibSupport.h Step #1: ./src/CryptPrimeSieve.c Step #1: ./src/CryptSelfTest_fp.h Step #1: ./src/CryptDataEcc.c Step #1: ./src/SetAlgorithmSet_fp.h Step #1: ./src/Memory.c Step #1: ./src/AlgorithmTests.c Step #1: ./src/CommandCodeAttributes_fp.h Step #1: ./src/CryptRsa.h Step #1: ./src/NV_Increment_fp.h Step #1: ./src/Unmarshal_fp.h Step #1: ./src/PRNG_TestVectors.h Step #1: ./src/MathOnByteBuffers.c Step #1: ./src/NV_UndefineSpace_fp.h Step #1: ./src/CryptRsa.c Step #1: ./src/Create_fp.h Step #1: ./src/TpmToOsslSupport.c Step #1: ./src/LocalityPlat.c Step #1: ./src/PolicyLocality_fp.h Step #1: ./src/NV_UndefineSpaceSpecial_fp.h Step #1: ./src/NVDynamic.c Step #1: ./src/PCR_Reset_fp.h Step #1: ./src/Clear_fp.h Step #1: ./src/RsaKeyCache.c Step #1: ./src/SelfTest_fp.h Step #1: ./src/Platform_fp.h Step #1: ./src/CryptEcc.h Step #1: ./src/EncryptDecrypt_spt_fp.h Step #1: ./src/CommandAttributes.h Step #1: ./src/Tpm.h Step #1: ./src/CreateLoaded_fp.h Step #1: ./src/EACommands.c Step #1: ./src/PropertyCap.c Step #1: ./src/CommandAttributeData.h Step #1: ./src/makefile11 Step #1: ./src/TpmSizeChecks_fp.h Step #1: ./src/ZGen_2Phase_fp.h Step #1: ./src/RsaKeyCache_fp.h Step #1: ./src/Response_fp.h Step #1: ./src/NV_ChangeAuth_fp.h Step #1: ./src/InternalRoutines.h Step #1: ./src/SelfTest.h Step #1: ./src/CryptSym.c Step #1: ./src/Manufacture_fp.h Step #1: ./src/Simulator_fp.h Step #1: ./src/PlatformData.h Step #1: ./src/LoadExternal_fp.h Step #1: ./src/PlatformData.c Step #1: ./src/PolicySigned_fp.h Step #1: ./src/PCR_Extend_fp.h Step #1: ./src/NV_DefineSpace_fp.h Step #1: ./src/Object.c Step #1: ./src/TcpServer.c Step #1: ./src/NVReserved_fp.h Step #1: ./src/SymmetricCommands.c Step #1: ./src/Response.c Step #1: ./src/PolicyPhysicalPresence_fp.h Step #1: ./src/Load_fp.h Step #1: ./src/TPMCmds.c Step #1: ./src/Handle_fp.h Step #1: ./src/BnEccData.c Step #1: ./src/Entity.c Step #1: ./src/PCR_Allocate_fp.h Step #1: ./src/Cancel.c Step #1: ./src/CompilerDependencies.h Step #1: ./src/CryptUtil_fp.h Step #1: ./src/StartAuthSession_fp.h Step #1: ./src/CryptPrime.c Step #1: ./src/PowerPlat.c Step #1: ./src/NV_Certify_fp.h Step #1: ./src/CryptHash.c Step #1: ./src/NV_WriteLock_fp.h Step #1: ./src/ChangePPS_fp.h Step #1: ./src/NV_Read_fp.h Step #1: ./src/CryptSym_fp.h Step #1: ./src/SymmetricTest.h Step #1: ./src/CommandAudit_fp.h Step #1: ./src/CryptSmac_fp.h Step #1: ./src/MathOnByteBuffers_fp.h Step #1: ./src/NVDynamic_fp.h Step #1: ./src/ClockRateAdjust_fp.h Step #1: ./src/AlgorithmCap.c Step #1: ./src/VerifySignature_fp.h Step #1: ./src/TpmToOsslMath.h Step #1: ./src/CryptRand.c Step #1: ./src/BnMath.c Step #1: ./src/RSA_Encrypt_fp.h Step #1: ./src/ECDH_KeyGen_fp.h Step #1: ./src/CryptHashData.c Step #1: ./src/_TPM_Hash_Start_fp.h Step #1: ./src/PP_fp.h Step #1: ./src/AlgorithmCap_fp.h Step #1: ./src/PolicyTicket_fp.h Step #1: ./src/Capabilities.h Step #1: ./src/PolicyTemplate_fp.h Step #1: ./src/TcpServerPosix_fp.h Step #1: ./src/Implementation.h Step #1: ./src/Global.c Step #1: ./src/GetSessionAuditDigest_fp.h Step #1: ./src/Time_fp.h Step #1: ./src/PolicyAuthValue_fp.h Step #1: ./src/PCR_fp.h Step #1: ./src/swap.h Step #1: ./tpmvstudio/ Step #1: ./tpmvstudio/tpm_server/ Step #1: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #1: ./tpmvstudio/tpm_server/tpm_server.sln Step #1: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #1: ./ibmtpm.doc Step #1: ./LICENSE Step #1: Removing intermediate container a1d166657619 Step #1: ---> ea8f8ff3a22e Step #1: Step 5/9 : WORKDIR ibmswtpm2/src Step #1: ---> Running in 518099639f39 Step #1: Removing intermediate container 518099639f39 Step #1: ---> f00164410b14 Step #1: Step 6/9 : COPY build.sh $SRC/ Step #1: ---> 61b0f009e0eb Step #1: Step 7/9 : COPY fuzzer.cc ./ Step #1: ---> b4d94438d545 Step #1: Step 8/9 : COPY no_writes.patch $SRC/ Step #1: ---> 25165ba568ad Step #1: Step 9/9 : RUN patch -p1 < $SRC/no_writes.patch Step #1: ---> Running in aa3940d4c74d Step #1: patching file CompilerDependencies.h Step #1: patching file GpMacros.h Step #1: patching file TPMCmds.c Step #1: patching file TcpServerPosix.c Step #1: patching file makefile Step #1: Removing intermediate container aa3940d4c74d Step #1: ---> 3ede86f23f4e Step #1: Successfully built 3ede86f23f4e Step #1: Successfully tagged gcr.io/oss-fuzz/ibmswtpm2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/ibmswtpm2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file7qCG8L Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file7qCG8L Step #2 - "srcmap": + rm /tmp/file7qCG8L Step #2 - "srcmap": {} Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnEccData.c -o BnEccData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptHashData.c -o CryptHashData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Bits.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC ||In file included from defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": BnConvert.c |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27In file included from AuditCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_In file included from MA C_SAlgorithmCap.c:67tar: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:t)71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h Step #3 - "compile-libfuzzer-coverage-x86_64": :84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :| 129: ^5 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | ./CryptHash.h:93#if :SM49: AC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": note: ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #93d | e#fdienfei nSeM ASCM_AICM_PILMPLEexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": M 93 | #define SMAC_IMPEENTEDM (EdNeTfineEdD T (dPM_CC_efined TLPEMENTED (defMined TPM_CC_MAC_C C_|| defined TIn file included from MAsymmetricCommands.cM:62AAC: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71C| |PM_CC: Step #3 - "compile-libfuzzer-coverage-x86_64": | dIn file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": |_ 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED'e Step #3 - "compile-libfuzzer-coverage-x86_64": f 93 | #defiMne SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MACi_nSetda rTtP)M_ Step #3 - "compile-libfuzzer-coverage-x86_64": C C| _M ^A Step #3 - "compile-libfuzzer-coverage-x86_64": C_St./CryptHash.h:129:5: Awarning: C_Smacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ta Step #3 - "compile-libfuzzer-coverage-x86_64": rt)./CryptHash.h:93 Step #3 - "compile-libfuzzer-coverage-x86_64": : 49| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129 :5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93: 4993: | #denote: fiexpanded from macro 'SMAC_IMPLEMENTED'ne Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEM ESNMTAECD_ I(MdPIn file included from Lefined TPM_CdaerCt_)MA Step #3 - "compile-libfuzzer-coverage-x86_64": C | || ^ Step #3 - "compile-libfuzzer-coverage-x86_64": defined TPfM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | EM ^ Step #3 - "compile-libfuzzer-coverage-x86_64": EiNTED (nedd TPM_CC_MAC_Startefined TPM)In file included from AlgorithmTests.c: Step #3 - "compile-libfuzzer-coverage-x86_64": | 66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h: ^71: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64":  129 | #./CryptHash.h:129:if SMACIn file included from _CC_M5: warning: AttestationCommands.cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": AC./CryptHash.h ||: defined 93_IMPLE:49MENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from BnMemory.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:In file included from CapabilityCommands.c71:: Step #3 - "compile-libfuzzer-coverage-x86_64": 62In file included from : Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.hIn file included from :./Tpm.h84:: Step #3 - "compile-libfuzzer-coverage-x86_64": 71: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.hIn file included from :./Global.h129::845: Step #3 - "compile-libfuzzer-coverage-x86_64": : ./CryptHash.h:129warning: :5:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] 129 Step #3 - "compile-libfuzzer-coverage-x86_64": | #i f129 | S#MiAfC _SIMMAC_PIMPLEMTPEMN_TCECD_M Step #3 - "compile-libfuzzer-coverage-x86_64": A C| _S ^t Step #3 - "compile-libfuzzer-coverage-x86_64": art) Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h| :93:27: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :62:: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from L./Tpm.hE note: MENTexpanded from macro 'SMAC_IMPLEMENTED'ED Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | # d| ef: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: ./CryptHash.h:warning: 93:27macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": i n93e | #SdMeAfCi_nIeM PSLMEAMCE_NITMEPLEMENTED (defined TPM_CC_MAC |D| (ddeeffiinneedd TTPPMM__CCCC__MMAACC_ S|t|a rt) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 129d | e#if SfineMd ATCP_M_IMPLEMENTEDC Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: In file included from In file included from BnEccData.cexpanded from macro 'SMAC_IMPLEMENTED':63 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'In file included from ./Global.h Step #3 - "compile-libfuzzer-coverage-x86_64": :84 93 | #define SMA 93Attest_spt.c | #:d62e: Step #3 - "compile-libfuzzer-coverage-x86_64": fIn file included from i./Tpm.hn:e71 : Step #3 - "compile-libfuzzer-coverage-x86_64": SIn file included from M./Global.hA:C84_: Step #3 - "compile-libfuzzer-coverage-x86_64": IMPLEMENTCED_MAC_Sta : Step #3 - "compile-libfuzzer-coverage-x86_64": r(tdefined TPM./CryptHash.h_:C129C:_5M:A C || warning: defmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]in Step #3 - "compile-libfuzzer-coverage-x86_64": ed TPM_CC_MA C129_ | S#tif SMAC_IMPLEMENTaED Step #3 - "compile-libfuzzer-coverage-x86_64": r t| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | ./CryptHash.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 93:27: ./CryptHash.hnote: :129expanded from macro 'SMAC_IMPLEMENTED':5 Step #3 - "compile-libfuzzer-coverage-x86_64": :  93warning: | #dmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ef Step #3 - "compile-libfuzzer-coverage-x86_64": in./CryptHash.he:93 :S49:M ACnote: _expanded from macro 'SMAC_IMPLEMENTED'I Step #3 - "compile-libfuzzer-coverage-x86_64": MP L93E | #MdeEfiNneT SEMDAC _(IdMePfLiEnMeEdN TPM_TCEC_MAC |)| C_D (definedI MTPMP_CC_LMAECM E|NTE Step #3 - "compile-libfuzzer-coverage-x86_64": D (| d ^de Step #3 - "compile-libfuzzer-coverage-x86_64": fineef./CryptHash.h:i129n:5e: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": d./CryptHash.h./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": TP M93_ | C#Cd_eMfAiCn_eS tSMACd_IM|ar defti)ned T PM_CC_MAC_STtartP)M_ Step #3 - "compile-libfuzzer-coverage-x86_64": C C|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC || defined TPM:_CC_M Step #3 - "compile-libfuzzer-coverage-x86_64": | 129: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": A5C./CryptHash.h:: 129_warning: :5S: tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]a Step #3 - "compile-libfuzzer-coverage-x86_64": warning: r 129 | #imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ft SM93 | #define SAC)_IMPMAC_IMPLEMENTED (dLE Step #3 - "compile-libfuzzer-coverage-x86_64": MENTED |  Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": efi ^ned TPM_CC_MAC || defi./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAn Step #3 - "compile-libfuzzer-coverage-x86_64": ed TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MIn file included from CryptHash.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5A: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTECD Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ||./CryptHash.h dIn file included from ContextCommands.c::9362:: Step #3 - "compile-libfuzzer-coverage-x86_64": 27In file included from :./Tpm.h note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (d:ef71i: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from ed TPMIn file included from _CC_MA./Global.hC: 84|: Step #3 - "compile-libfuzzer-coverage-x86_64": | defined TPM_CC_MAC_StarIn file included from t) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: ./CryptHash.hwarning: :129:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CryptPrime.c Step #3 - "compile-libfuzzer-coverage-x86_64": :63./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #defi5BnMath.cn:e64 : Step #3 - "compile-libfuzzer-coverage-x86_64": SIn file included from M./Tpm.hA:C71_: Step #3 - "compile-libfuzzer-coverage-x86_64": IIn file included from M./Global.hP:L84E: Step #3 - "compile-libfuzzer-coverage-x86_64": ME./CryptHash.hN:T129E:D5 :( defwarning: inemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ClockCommands.cd: Step #3 - "compile-libfuzzer-coverage-x86_64": 62T: Step #3 - "compile-libfuzzer-coverage-x86_64": PMIn file included from _./Tpm.hC:C71_: Step #3 - "compile-libfuzzer-coverage-x86_64": M In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": 129: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from A./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": CIn file included from P./Global.h|L:|E84 M: Step #3 - "compile-libfuzzer-coverage-x86_64": dEeNfT./CryptHash.hi | :n129e:d5 #T:iP M_fC warning: CS_MMAmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]CA_C Step #3 - "compile-libfuzzer-coverage-x86_64": I_MSPtLaErMEtE)NDT Step #3 - "compile-libfuzzer-coverage-x86_64": E ( D| de Step #3 - "compile-libfuzzer-coverage-x86_64": f ^129 i| Step #3 - "compile-libfuzzer-coverage-x86_64": | ne ^d Step #3 - "compile-libfuzzer-coverage-x86_64": #TiPfM _SCMCA_C./CryptHash.hM_:AI93CM: P27|L:|E MdEeNnote: fTiEexpanded from macro 'SMAC_IMPLEMENTED'nDe Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": T| P ^M93 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | C#Cd_eM./CryptHash.hfA:iC93n_:eS27 t:Sa MrAtC)note: _I Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED'M P| Step #3 - "compile-libfuzzer-coverage-x86_64": LE ^M Step #3 - "compile-libfuzzer-coverage-x86_64": E N93T | E#Dd e(fine dSeMfAiCn_eIdM PTLPEMM_ECNCTIn file included from _EContext_spt.cDM: A63(C: Step #3 - "compile-libfuzzer-coverage-x86_64": dIn file included from |e./Tpm.hf|iIn file included from : nCommandAudit.c71de:d: Step #3 - "compile-libfuzzer-coverage-x86_64": e66 In file included from Tf: Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.hPiIn file included from :Mn_./Tpm.h84e: Step #3 - "compile-libfuzzer-coverage-x86_64": C:dC./CryptHash.h71 : Step #3 - "compile-libfuzzer-coverage-x86_64": _:TIn file included from M129P./Global.hA:CM:5 _|84:C|: Step #3 - "compile-libfuzzer-coverage-x86_64": C _d./CryptHash.hMwarning: e:Af129Ci:_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]n5Se:t Step #3 - "compile-libfuzzer-coverage-x86_64": d a rTPtMwarning: )_ C129 Step #3 - "compile-libfuzzer-coverage-x86_64": Cmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] | _#| M Step #3 - "compile-libfuzzer-coverage-x86_64": iAf ^ C Step #3 - "compile-libfuzzer-coverage-x86_64": S_MS At129Ca | _r#ItiM)fP./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": L: SE129| MM:A ^E Step #3 - "compile-libfuzzer-coverage-x86_64": 5CN:_T IEMDPwarning: L./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": E: 129M| :macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E5N ^: Step #3 - "compile-libfuzzer-coverage-x86_64": T Step #3 - "compile-libfuzzer-coverage-x86_64": ED./CryptHash.h./CryptHash.hwarning: : Step #3 - "compile-libfuzzer-coverage-x86_64": :93 93:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]| :4927:: Step #3 - "compile-libfuzzer-coverage-x86_64": ^  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93note: note: :./CryptHash.h49expanded from macro 'SMAC_IMPLEMENTED':expanded from macro 'SMAC_IMPLEMENTED': 93 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :27note: : expanded from macro 'SMAC_IMPLEMENTED'9393 | Step #3 - "compile-libfuzzer-coverage-x86_64": | ##note: dd93expanded from macro 'SMAC_IMPLEMENTED'ee | #fdf Step #3 - "compile-libfuzzer-coverage-x86_64": ieifnni een93 e | SS #SMMMAdCA_AeCICf_M_iInPIMeLMP EPLSMLEMEENMTAMEECEND_NT ITE(MEDdPD eL (fE(ddiMeenEeffNdi iTTnnPEMe_eDdCd C (T_TdPeMPMfAMC_i_C nCC|eC_|d_ MM TAAdPCCeM f_|||C| iC dn_eddeMeA ffCTii PnMn|e_e|ddC CTdPT_eMPMf_MAiC_CCnC_Ce_SM_dtM aATrCAPt_CM)_S_CtS Step #3 - "compile-libfuzzer-coverage-x86_64": Cat _ra| MtrA ^ Step #3 - "compile-libfuzzer-coverage-x86_64": )tC)_ Step #3 - "compile-libfuzzer-coverage-x86_64": S t| a Step #3 - "compile-libfuzzer-coverage-x86_64": r ^ t Step #3 - "compile-libfuzzer-coverage-x86_64": | ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:./CryptHash.h5::129 :5:warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :93./CryptHash.h:93::4949:: note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 9393 | | ##ddeeffiinnee SSMMAACC__IIMMPPLLEEMMEENNTTEEDD ((ddeeffiined TnPeMdIn file included from _TCPCM__MCACC_ M|A| dCe f|i|n edde fTiPnMe_dC CT_PMMA_CC_StC:a_Mr t) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  129 | #if SMAC_./CryptHash.hI:MP129L:E5M:E NTEwarning: D Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #./CryptHash.hi:f93 :S27M:A C_Inote: MPexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93L | #EdMeEfNiTnEeD S Step #3 - "compile-libfuzzer-coverage-x86_64": M A| C_ ^I Step #3 - "compile-libfuzzer-coverage-x86_64": MPLE./CryptHash.hM:E93N:T27E:D (dnote: eexpanded from macro 'SMAC_IMPLEMENTED'f Step #3 - "compile-libfuzzer-coverage-x86_64": ine d93 | T#PdMe_fCiCn_eM ASCM AC|_|I MdPeLfEiMnEeNdT ETDP M(_dCeCf_iMnAeCd_ STtPaMr_tC)C_ Step #3 - "compile-libfuzzer-coverage-x86_64": M A| C ^| Step #3 - "compile-libfuzzer-coverage-x86_64": | defi./CryptHash.hn:e129d: 5T:P M_Cwarning: C_Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #3 - "compile-libfuzzer-coverage-x86_64": _St./CryptHash.ha:r93t:)49: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  ./CryptHash.h93: | 129#:d5e:f inewarning: SMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC Step #3 - "compile-libfuzzer-coverage-x86_64": _IM./CryptHash.hP:L93E:M49E:N TEDnote: (expanded from macro 'SMAC_IMPLEMENTED'de Step #3 - "compile-libfuzzer-coverage-x86_64": f i93n | e#dd eTfPiMn_eC CS_MMAACC_ I|M|P LdEeMfEiNnTeEdD T(PdMe_fCiCn_eMdAC _TSPtMa_rtC)C_ Step #3 - "compile-libfuzzer-coverage-x86_64": M A| C ^| Step #3 - "compile-libfuzzer-coverage-x86_64": | defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptEccKeyExchange.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": e./CryptHash.hCommandDispatcher.c:129A::5f78:C: Step #3 - "compile-libfuzzer-coverage-x86_64": i_In file included from nS./Tpm.hetwarning: :ad71r: Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]In file included from ./Global.hT:tP84)M: Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": C ./CryptHash.hC| :_129M ^:5:C Step #3 - "compile-libfuzzer-coverage-x86_64": _Swarning: tarmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]t) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": A 129 Step #3 - "compile-libfuzzer-coverage-x86_64": C./CryptHash.h_:S93t:a49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_ | #129if | #SiMfA CS_MIAMCP_LIEMMPELNETMEEDNT Step #3 - "compile-libfuzzer-coverage-x86_64": E D|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:./CryptHash.h93::9327::27 : note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | 93# | d#In file included from edCommandCodeAttributes.cef:fi66in: Step #3 - "compile-libfuzzer-coverage-x86_64": neIn file included from e ./Tpm.h S:SM71MA: Step #3 - "compile-libfuzzer-coverage-x86_64": ACIn file included from C_./Global.h_I:IMM84PPLLEE: Step #3 - "compile-libfuzzer-coverage-x86_64": rMtA)C_ Step #3 - "compile-libfuzzer-coverage-x86_64": S t| ar ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptEccMain.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: In file included from CryptCmac.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./CryptHash.hCryptDes.c::12966:: Step #3 - "compile-libfuzzer-coverage-x86_64": 5In file included from :./Tpm.h :71: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: In file included from ./Global.h:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]84: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] 129 Step #3 - "compile-libfuzzer-coverage-x86_64": | #if SMAC_I M129P | L#EMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | ifM SMAECN_TIED M ^(MdefEi Step #3 - "compile-libfuzzer-coverage-x86_64": n./CryptHash.hedN: T129TE:PDM _(CdC_MAC e|f|i definneedd TTPPMM__CCCC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h: 12993: | 5#:d efine SMAC_IMPLEMENTED (defined TPM_CC_MAC || definewarning: d Tmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PM Step #3 - "compile-libfuzzer-coverage-x86_64": _CC_MA./CryptHash.hC:_93S:t49a:r t) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMACPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h |  ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 93./CryptHash.h:93:27: note: 5::expanded from macro 'SMAC_IMPLEMENTED'  Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  93 | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]#d Step #3 - "compile-libfuzzer-coverage-x86_64": efine 129S | M#AiCf_ ISMMPALCE_MIEMNPTLEEDM E(NdTeEfDin Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _./CryptHash.hMAC || define:d93 :TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": :129:5:  warning: 93 | #macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]define SMAC_IMPLEMENTED (def_inI27ed TPM_CC_MAC || defined TMPPML_ECMCE_NMTAECD_ S(tdaerfti)ne Step #3 - "compile-libfuzzer-coverage-x86_64": d | TP ^M Step #3 - "compile-libfuzzer-coverage-x86_64": _CC_MAC || : e27 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93d | #edfeifniende SMAC_d Inote: TPMT_MPPML_CCCC_MAC || defined TPM_CC_MAC_Staexpanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h Step #3 - "compile-libfuzzer-coverage-x86_64": E MENTED (rdetf)in Step #3 - "compile-libfuzzer-coverage-x86_64": ed TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptEccSignature.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptHashData.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptRsa.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93: | 93#:d49e:f ine note: SMexpanded from macro 'SMAC_IMPLEMENTED'AC Step #3 - "compile-libfuzzer-coverage-x86_64": _IMPL E93M | E#NdTeEfDi ne( dSeMfAiCn_eIdM PTLPEMM_ECNCT_EMDA C( d|e|f idneefdi nTePdM _TCPCM__MCACC_ M|A|C _dSetfairnte)d Step #3 - "compile-libfuzzer-coverage-x86_64": T P| M_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptRand.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _M93AC_ | St# def| aritn) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | e ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: SMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93A:C49_:I MPLnote: Eexpanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #dMeEfinNe SMACT_EIDM P(LdEeMfENined TEDT (definePd MT_PCM_CC_CM_AMAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129C || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptPrimeSieve.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defiIn file included from CryptSmac.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": ned TPMIn file included from ./Tpm.h:71_: Step #3 - "compile-libfuzzer-coverage-x86_64": CIn file included from C./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC_St./CryptHash.h:129:5a: rtwarning: ) Step #3 - "compile-libfuzzer-coverage-x86_64": | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSelfTest.c:73: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129129 | | ##iiff SSMMAACC__IIMPLEMEMNPTLEEDME Step #3 - "compile-libfuzzer-coverage-x86_64": N T| ED Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93./CryptHash.h::2793::27: note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #93d | e#fdiene SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CCf_ine SMAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: MAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptSym.c:68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 453 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TP2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:453:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warning2 warningss generated generated. Step #3 - "compile-libfuzzer-coverage-x86_64": . Step #3 - "compile-libfuzzer-coverage-x86_64": 2clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 624 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptHash.c:624:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (de2 warningsfi generated. Step #3 - "compile-libfuzzer-coverage-x86_64": ned TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CryptSmac.c:70:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 6 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: warning: if statement has empty body [-Wempty-body] Step #3 - "compile-libfuzzer-coverage-x86_64": 225 | if(NULL != s_NvFile); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": NVMem.c:225:25: note: put the semicolon on a separate line to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from CryptUtil.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DuplicationCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:In file included from 93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPDictionaryCommands.cM_CC_MAC || defined TP:M62_: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from DA.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from EACommands.c:62C: Step #3 - "compile-libfuzzer-coverage-x86_64": C_MACIn file included from _Start)./Tpm.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 71| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ^./Global.h Step #3 - "compile-libfuzzer-coverage-x86_64": :84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: ./CryptHash.h:129warning: :5:macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64":  ./CryptHash.h129: | 93#:i49f: SIn file included from EphemeralCommands.c:62note: : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from expanded from macro 'SMAC_IMPLEMENTED'./Tpm.h:71 Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.hM :9384 | : Step #3 - "compile-libfuzzer-coverage-x86_64": #de./CryptHash.hfA:iC129n_:eI5 :S MACwarning: _IMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PL Step #3 - "compile-libfuzzer-coverage-x86_64": EMENTED (de f129i | nM#ePidLf E TMSPEMMN_ATCCEC_D_IMM Step #3 - "compile-libfuzzer-coverage-x86_64": AP CL| E|M ^|E Step #3 - "compile-libfuzzer-coverage-x86_64": NdTeEfDin Step #3 - "compile-libfuzzer-coverage-x86_64": e d| T ^P Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC_M./CryptHash.hA:C93_:S27t:a rt)./CryptHash.hnote: : Step #3 - "compile-libfuzzer-coverage-x86_64": 93 :expanded from macro 'SMAC_IMPLEMENTED'| 27 Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : 93 | #note: define SMAC_expanded from macro 'SMAC_IMPLEMENTED'IMPLEMENT Step #3 - "compile-libfuzzer-coverage-x86_64": ED (def 93ined T | PM_CC_M#AC || defined TPMde_CC_MAC_finSetart) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SMAC./CryptHash.h:_129:IMPL5:EM Ewarning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:NTED 93:49:( definnote: edexpanded from macro 'SMAC_IMPLEMENTED' T Step #3 - "compile-libfuzzer-coverage-x86_64": P M_CC93_ | M#AdCe f|i|n ed eSfMiAnCe_dI MTPPLME_MCECN_TMEADC _(Sdteafritn)ed Step #3 - "compile-libfuzzer-coverage-x86_64": T P| M ^_C Step #3 - "compile-libfuzzer-coverage-x86_64": CIn file included from EncryptDecrypt_spt.c_:MAC || defined TPM63_CC_MAC: Step #3 - "compile-libfuzzer-coverage-x86_64": _SIn file included from tart)./Tpm.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 71| : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ^./Global.h Step #3 - "compile-libfuzzer-coverage-x86_64": :84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defIn file included from ined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ExecCommand.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Entity.c./CryptHash.h::68129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": :In file included from 93./Tpm.h::71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 49./Global.h:: 84: Step #3 - "compile-libfuzzer-coverage-x86_64": note: ./CryptHash.h:expanded from macro 'SMAC_IMPLEMENTED'129 Step #3 - "compile-libfuzzer-coverage-x86_64": :5: warning: 93 | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]#d Step #3 - "compile-libfuzzer-coverage-x86_64": e fine SM129A | #ifC_I MPSMLAEC_IMENTEIn file included from MGlobal.cPLE:M68: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from D (defined TPENTEDM_CC Step #3 - "compile-libfuzzer-coverage-x86_64": _M| AC ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |./CryptHash.h| defined:93:27: note: TPM_Cexpanded from macro 'SMAC_IMPLEMENTED'C_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from IntegrityCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Hierarchy.c: | 65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:In file included from ./Global.h:5: warning: 84macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:./CryptHash.h:93129:5:49: : note: expanded from macro 'SMAC_IMPLEMENTED'warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] 93 Step #3 - "compile-libfuzzer-coverage-x86_64": | #def 129 | ine #ifS MACSMAC_I_IMPMPLELMENETEMENTD Step #3 - "compile-libfuzzer-coverage-x86_64": E D (| de ^ Step #3 - "compile-libfuzzer-coverage-x86_64": f./CryptHash.hined: T93:27PM: _CC_MAnote: C expanded from macro 'SMAC_IMPLEMENTED'|| Step #3 - "compile-libfuzzer-coverage-x86_64": d 93 | #edeffine inSMed TAC_PIM_CMPC_MALC_StEarMENTt)ED Step #3 - "compile-libfuzzer-coverage-x86_64": ( |  ^de Step #3 - "compile-libfuzzer-coverage-x86_64": fined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from HierarchyCommands.c: 62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: | warning:  ^macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  ./CryptHash.h129: | 129#:i5f: SMAwarning: C_Imacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MP Step #3 - "compile-libfuzzer-coverage-x86_64": LEME./CryptHash.hNTED: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^93 Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.h:93:27:49 note: : expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #dnote: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": e93 | fine #defiSMnAC_IMeP LSEMMAECN_TEDIM (defPLinEedM ETPMNT_CCED_ M(AdCe f|| indeefid Tned TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": P|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": M_CC./CryptHash.h_:M129:A5C: || warning: defmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]i Step #3 - "compile-libfuzzer-coverage-x86_64": n./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from HashCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": ed TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Handle.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Locality.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from IoBuffers.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ManagementCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": | In file included from Manufacture.c ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defiIn file included from Memory.c:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from | Marshal.c ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #dned TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 66e: Step #3 - "compile-libfuzzer-coverage-x86_64": fiIn file included from ne./Tpm.h :S71M: Step #3 - "compile-libfuzzer-coverage-x86_64": ACIn file included from _./Global.hI:M84P: Step #3 - "compile-libfuzzer-coverage-x86_64": LEM./CryptHash.hE:N129T:E5D: (dewarning: finemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d Step #3 - "compile-libfuzzer-coverage-x86_64": T PM_CC_MAC |129| | #dieff iSnMeAdC _TIPMMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": CC_M./CryptHash.hA:C93_:S27t:a rt)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'SMAC_IMPLEMENTED' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #def./CryptHash.hi:n129e: 5S:M AC_warning: IMPmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]LEM Step #3 - "compile-libfuzzer-coverage-x86_64": ENTED./CryptHash.h :(93d:e49f:i nednote: Texpanded from macro 'SMAC_IMPLEMENTED'PM Step #3 - "compile-libfuzzer-coverage-x86_64": _C C_M93A | C# d|e|f indee fSiMnAeCd_ ITMPPML_ECMCE_NMTAECD_ S(tdaerfti)ne Step #3 - "compile-libfuzzer-coverage-x86_64": d | TP ^M Step #3 - "compile-libfuzzer-coverage-x86_64": _CC_MAC./CryptHash.h :|129|: 5d:e finwarning: ed macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]T Step #3 - "compile-libfuzzer-coverage-x86_64": P./CryptHash.hM_:C93C:_49M:A C_Snote: taexpanded from macro 'SMAC_IMPLEMENTED'rt Step #3 - "compile-libfuzzer-coverage-x86_64": )  Step #3 - "compile-libfuzzer-coverage-x86_64": 93| | # ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efine SMAC_In file included from MathOnByteBuffers.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTI2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": MPLEMENTEED (defD Step #3 - "compile-libfuzzer-coverage-x86_64": | in ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ed./CryptHash.h T:93:272: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defi warningns generateded . Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PM_CC_MAC || defined TPM_CC_clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #3 - "compile-libfuzzer-coverage-x86_64": MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NVDynamic.c:65: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5:In file included from NVReserved.c warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]:65 Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from NV_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defin2 warninges generated. Step #3 - "compile-libfuzzer-coverage-x86_64": d TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | #if !SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": HashCommands.c:298:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ObjectCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h4: warning93s: generated27. Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM2_ warningCsC generated_. Step #3 - "compile-libfuzzer-coverage-x86_64": MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Object_spt.c:64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1388:12: warning: explicitly assigning value of variable of type 'TPMS_ENC_SCHEME_RSAES *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1388 | source = source; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1389:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1389 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Marshal.c:1390:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1390 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:116:1: warning: no previous prototype for function 'tpm_server_main' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | tpm_server_main Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TPMCmds.c:112:1: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | int Step #3 - "compile-libfuzzer-coverage-x86_64": | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | static Step #3 - "compile-libfuzzer-coverage-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 539 | #if !SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PCR.c:73./CryptHash.h:93:27: : Step #3 - "compile-libfuzzer-coverage-x86_64": note: In file included from expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h93 | #:129d:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ef 129 | #iifn Se MACSMAC__IMPLEIMMENTPLEEDMENTE Step #3 - "compile-libfuzzer-coverage-x86_64": D | (d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fined./CryptHash.h :T93PM:_27C:C _MAnote: C || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Object.c:539:6: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PP.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: 4macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Policy_spt.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Power.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PrimeData.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #3 - "compile-libfuzzer-coverage-x86_64": 49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SessionCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93In file included from :49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #dResponseCodeProcessing.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from ./Tpm.hf:71i: Step #3 - "compile-libfuzzer-coverage-x86_64": nIn file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": e ./CryptHash.h:S129MAC_IMP:5: LEwarning: Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]E Step #3 - "compile-libfuzzer-coverage-x86_64": N TIn file included from Response.cED (dIn file included from eSession.c::64: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #129if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  | f67ine: Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: #note: iexpanded from macro 'SMAC_IMPLEMENTED'f Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h 93 | #define SMAC_IMPLEMENTd TPMS_CCM_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": AC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CED (deCfined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _MAC || defined ./CryptHash.h:T129P:M5_CC: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93_ | M#Adefine SMAC_IMPLEMENTED (defined TPM_CC_MAC C_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC |In file included from | defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :|71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from |RandomCommands.c :62d: Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.h:In file included from 84e./Tpm.h: Step #3 - "compile-libfuzzer-coverage-x86_64": fi:ned71 ./CryptHash.h:129:5: : Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.hTPM:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": _C 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": C 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPIn file included from MRsaKeyCache.c_:C65C: Step #3 - "compile-libfuzzer-coverage-x86_64": _In file included from M./Tpm.hA:C_S_tMa71ArCt_S): Step #3 - "compile-libfuzzer-coverage-x86_64": tIn file included from a Step #3 - "compile-libfuzzer-coverage-x86_64": ./Global.hr :| 84: Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:./CryptHash.h5::129:t5:)  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: | warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | warning: #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": | macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :12993 | :#27i:f SMnote: ACexpanded from macro 'SMAC_IMPLEMENTED'_I Step #3 - "compile-libfuzzer-coverage-x86_64": MPL E93M | E#NdTeEfDin Step #3 - "compile-libfuzzer-coverage-x86_64": e | SM ^A Step #3 - "compile-libfuzzer-coverage-x86_64": C_IM./CryptHash.hP:L93E:M27E:N TEDnote: (expanded from macro 'SMAC_IMPLEMENTED'de Step #3 - "compile-libfuzzer-coverage-x86_64": fin e93d | #TdPeMf_iCnCe_ MSAMCA C|_|I MdPeLfEiMnEeNdT ETDP M(_dCeCf_iMnAeCd_ STtPaMr_tC)C_ Step #3 - "compile-libfuzzer-coverage-x86_64": M A| C ^| Step #3 - "compile-libfuzzer-coverage-x86_64": | def./CryptHash.hi:n129e:d5 :T PM_warning: CC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]MA Step #3 - "compile-libfuzzer-coverage-x86_64": C_./CryptHash.hS:t93a:r49t:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'SMAC_IMPLEMENTED' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  93 | #./CryptHash.hd:e129f:i5n:e SMwarning: AC_macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]IM Step #3 - "compile-libfuzzer-coverage-x86_64": PLE./CryptHash.hM:E93N:T49E:D (dnote: efexpanded from macro 'SMAC_IMPLEMENTED'in Step #3 - "compile-libfuzzer-coverage-x86_64": ed 93T | P#Md_eCfCi_nMeA CS M|A|C _dIeMfPiLnEeMdE NTTPEMD_ C(Cd_eMfAiCn_eSdt aTrPtM)_C Step #3 - "compile-libfuzzer-coverage-x86_64": C _| MA ^C Step #3 - "compile-libfuzzer-coverage-x86_64": || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from PropertyCap.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -DIS_POSIX -DTPM_NUVOTON -I../utils -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DUSE_BIT_FIELD_STRUCTURES=NO -fsanitize=fuzzer fuzzer.cc -o fuzzer.o Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from SessionProcess.c:69: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined In file included from TPM_CSigningCommands.c:62C_MAC ||: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (deIn file included from fSymmetricCommands.ci:n62ed T: Step #3 - "compile-libfuzzer-coverage-x86_64": PIn file included from M./Tpm.h_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TestingCommands.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93In file included from | TpmFail.c#:de65f: Step #3 - "compile-libfuzzer-coverage-x86_64": iIn file included from n./Tpm.he: 71SM: Step #3 - "compile-libfuzzer-coverage-x86_64": AIn file included from C./Global.h_:IM84P: Step #3 - "compile-libfuzzer-coverage-x86_64": LE./CryptHash.hM:EN129T:E5D: (dewarning: finemacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]d T Step #3 - "compile-libfuzzer-coverage-x86_64": PM_CC_M 129 | #ACi f| |S dMeAfCi_nIeMdP LTEPMME_NCTCE_DMA Step #3 - "compile-libfuzzer-coverage-x86_64": C _| St ^a Step #3 - "compile-libfuzzer-coverage-x86_64": rt) Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h :| 93: ^27 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'SMAC_IMPLEMENTED'./CryptHash.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 129:5 :93 | #dwarning: efimacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]ne Step #3 - "compile-libfuzzer-coverage-x86_64": S./CryptHash.hM:A93C:_49I:M PLEnote: MEexpanded from macro 'SMAC_IMPLEMENTED'NT Step #3 - "compile-libfuzzer-coverage-x86_64": ED 93( | d#edfeifniend e dSeMfAiCn_eIdM PTLPEMM_ECN:CTE_71DM: Step #3 - "compile-libfuzzer-coverage-x86_64": (In file included from d./Global.he:f84i: Step #3 - "compile-libfuzzer-coverage-x86_64": ne./CryptHash.hAd:C 129_:S5t:a rt)warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  129./CryptHash.h | :#129i:f5 :S MACwarning: _IMmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]PL Step #3 - "compile-libfuzzer-coverage-x86_64": EMENT./CryptHash.hE:D93: Step #3 - "compile-libfuzzer-coverage-x86_64": 49 |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93::27 : note: note: expanded from macro 'SMAC_IMPLEMENTED'expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 9393 | | ##ddeeffiinnee SSMMAACC__IIMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from StartupCommands.c:63: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: Tnote: PMexpanded from macro 'SMAC_IMPLEMENTED'_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Ticket.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": MPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 2 93 | #de warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": fine SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TcpServerPosix.c:89:15: warning: unused variable 'ServerVersion' [-Wunused-variable] Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | static UINT32 ServerVersion = 1; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Time.c:66: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from 93TpmToOsslDesSupport.c | :#67d: Step #3 - "compile-libfuzzer-coverage-x86_64": eIn file included from f./Tpm.hi:n71e: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from S./Global.hM:A84C: Step #3 - "compile-libfuzzer-coverage-x86_64": _I./CryptHash.hM:P129L:E5M:E NTEwarning: D (defined TPM_CC_Mmacro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]AC || defined Step #3 - "compile-libfuzzer-coverage-x86_64": TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  129./CryptHash.h:129 | :5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]# Step #3 - "compile-libfuzzer-coverage-x86_64": i./CryptHash.h:f93 :S49M:A C_Inote: MPexpanded from macro 'SMAC_IMPLEMENTED'LE Step #3 - "compile-libfuzzer-coverage-x86_64": MEN T93E | D#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^e Step #3 - "compile-libfuzzer-coverage-x86_64": SMA./CryptHash.hC:_93I:M27P:L EMEnote: NTexpanded from macro 'SMAC_IMPLEMENTED'ED Step #3 - "compile-libfuzzer-coverage-x86_64": (d e93f | i#ndeedf iTnPeM _SCMCA_CM_AICM P|L|E MdEeNfTiEnDe d( dTePfMi_nCeCd_ MTAPCM__SCtCa_rMtA)C Step #3 - "compile-libfuzzer-coverage-x86_64": | || d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:729:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 729 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:749:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 749 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslMath.c:72: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:Unmarshal.c5:769::15 : warning: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined]explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49 :769 |   note:  expanded from macro 'SMAC_IMPLEMENTED'al Step #3 - "compile-libfuzzer-coverage-x86_64": lo w93N | u#ldle f=i nalel oSwMNAuCl_lI;MP Step #3 - "compile-libfuzzer-coverage-x86_64": L E| M ~~~~~~~~~ ^ ~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": NTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:793:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 793 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:876:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 876 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:901:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 901 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:948:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 948 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": 2| warnings ~~~~~~~~~ ^ ~~~~~~~~~ generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:971:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 971 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:994:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 994 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1022:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1022 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1044:15: warning: explicitly assigning value of variable of type 'BOOL' (aka 'int') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1044 | allowNull = allowNull; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ ^ ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1432:12: warning: explicitly assigning value of variable of type 'TPMS_EMPTY *' (aka 'unsigned char *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1432 | target = target; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1433:12: warning: explicitly assigning value of variable of type 'BYTE **' (aka 'unsigned char **') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1433 | buffer = buffer; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~ ^ ~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Unmarshal.c:1434:10: warning: explicitly assigning value of variable of type 'INT32 *' (aka 'int *') to itself [-Wself-assign] Step #3 - "compile-libfuzzer-coverage-x86_64": 1434 | size = size; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ ^ ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from TpmToOsslSupport.c:67: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzer.cc:26:16: warning: no previous prototype for function 'LLVMFuzzerTestOneInput' [-Wmissing-prototypes] Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fuzzer.cc:26:12: note: declare 'static' if the function is not intended to be used outside of this translation unit Step #3 - "compile-libfuzzer-coverage-x86_64": 26 | extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) { Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  static Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from Vendor_TCG_Test.c:62: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Tpm.h:71: Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ./Global.h:84: Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | #if SMAC_IMPLEMENTED Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:27: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:129:5: warning: macro expansion producing 'defined' has undefined behavior [-Wexpansion-to-defined] Step #3 - "compile-libfuzzer-coverage-x86_64": ./CryptHash.h:93:49: note: expanded from macro 'SMAC_IMPLEMENTED' Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | #define SMAC_IMPLEMENTED (defined TPM_CC_MAC || defined TPM_CC_MAC_Start) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 14 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ fuzzer.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnEccData.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptHashData.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -DTPM_POSIX -DTPM_NUVOTON -lcrypto -lpthread -lrt -I. -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer -o fuzz_tpm_server Step #3 - "compile-libfuzzer-coverage-x86_64": + cp fuzz_tpm_server /workspace/out/libfuzzer-coverage-x86_64/fuzz_tpm_server Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 83b59bf73b15: Pulling fs layer Step #4: f8c04c40c688: Pulling fs layer Step #4: 4e6532c1e162: Pulling fs layer Step #4: db8b651e5316: Pulling fs layer Step #4: c674838c692e: Pulling fs layer Step #4: f82b90fd3e29: Pulling fs layer Step #4: 1f8617e9eb89: Pulling fs layer Step #4: 04b600c3b42f: Pulling fs layer Step #4: c8254692eae2: Pulling fs layer Step #4: 499fab4d4afd: Pulling fs layer Step #4: de7e767ef113: Pulling fs layer Step #4: 535476894854: Pulling fs layer Step #4: 10dce4875af8: Pulling fs layer Step #4: b4e152850fb5: Pulling fs layer Step #4: 535476894854: Waiting Step #4: c8254692eae2: Waiting Step #4: db8b651e5316: Waiting Step #4: 499fab4d4afd: Waiting Step #4: c674838c692e: Waiting Step #4: 10dce4875af8: Waiting Step #4: de7e767ef113: Waiting Step #4: f82b90fd3e29: Waiting Step #4: b4e152850fb5: Waiting Step #4: 04b600c3b42f: Waiting Step #4: 4e6532c1e162: Verifying Checksum Step #4: 4e6532c1e162: Download complete Step #4: 83b59bf73b15: Verifying Checksum Step #4: f8c04c40c688: Verifying Checksum Step #4: f8c04c40c688: Download complete Step #4: f82b90fd3e29: Verifying Checksum Step #4: f82b90fd3e29: Download complete Step #4: c674838c692e: Verifying Checksum Step #4: c674838c692e: Download complete Step #4: 1f8617e9eb89: Verifying Checksum Step #4: 1f8617e9eb89: Download complete Step #4: 83b59bf73b15: Pull complete Step #4: c8254692eae2: Verifying Checksum Step #4: c8254692eae2: Download complete Step #4: 04b600c3b42f: Verifying Checksum Step #4: 04b600c3b42f: Download complete Step #4: f8c04c40c688: Pull complete Step #4: de7e767ef113: Verifying Checksum Step #4: de7e767ef113: Download complete Step #4: 4e6532c1e162: Pull complete Step #4: db8b651e5316: Verifying Checksum Step #4: db8b651e5316: Download complete Step #4: 535476894854: Verifying Checksum Step #4: 535476894854: Download complete Step #4: b4e152850fb5: Download complete Step #4: 499fab4d4afd: Verifying Checksum Step #4: 499fab4d4afd: Download complete Step #4: 10dce4875af8: Verifying Checksum Step #4: 10dce4875af8: Download complete Step #4: db8b651e5316: Pull complete Step #4: c674838c692e: Pull complete Step #4: f82b90fd3e29: Pull complete Step #4: 1f8617e9eb89: Pull complete Step #4: 04b600c3b42f: Pull complete Step #4: c8254692eae2: Pull complete Step #4: 499fab4d4afd: Pull complete Step #4: de7e767ef113: Pull complete Step #4: 535476894854: Pull complete Step #4: 10dce4875af8: Pull complete Step #4: b4e152850fb5: Pull complete Step #4: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running fuzz_tpm_server Step #5: [2024-05-22 06:10:27,907 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:10:27,918 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:10:28,537 INFO] Finding shared libraries for targets (if any). Step #5: [2024-05-22 06:10:28,548 INFO] Finished finding shared libraries for targets. Step #5: [2024-05-22 06:10:28,990 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:10:28,991 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-05-22 06:10:29,009 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:10:29,009 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:10:29,011 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:10:29,011 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:10:29,059 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:10:29,059 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-05-22 06:10:29,059 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:10:29,059 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-05-22 06:10:29,501 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-05-22 06:10:29,501 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/file_view_index.html". Step #5: [2024-05-22 06:10:29,519 DEBUG] Finished generating file view html index file. Step #5: [2024-05-22 06:10:29,519 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-05-22 06:10:29,521 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-05-22 06:10:29,522 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-05-22 06:10:29,568 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-05-22 06:10:29,568 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/directory_view_index.html". Step #5: [2024-05-22 06:10:29,569 DEBUG] Finished generating directory view html index file. Step #5: [2024-05-22 06:10:29,569 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/206 files][ 2.5 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECC_Parameters_fp.h.html [Content-Type=text/html]... Step #7: / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/report.html [Content-Type=text/html]... Step #7: / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TcpServerPosix.c.html [Content-Type=text/html]... Step #7: / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Write_fp.h.html [Content-Type=text/html]... Step #7: / [0/206 files][120.1 KiB/ 12.9 MiB] 0% Done / [1/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyTemplate_fp.h.html [Content-Type=text/html]... Step #7: / [1/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unseal_fp.h.html [Content-Type=text/html]... Step #7: / [1/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IncrementalSelfTest_fp.h.html [Content-Type=text/html]... Step #7: / [1/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/FlushContext_fp.h.html [Content-Type=text/html]... Step #7: / [1/206 files][120.1 KiB/ 12.9 MiB] 0% Done / [2/206 files][120.1 KiB/ 12.9 MiB] 0% Done / [3/206 files][120.3 KiB/ 12.9 MiB] 0% Done / [4/206 files][120.3 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Response.c.html [Content-Type=text/html]... Step #7: / [4/206 files][124.6 KiB/ 12.9 MiB] 0% Done / [5/206 files][124.6 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SessionCommands.c.html [Content-Type=text/html]... Step #7: / [5/206 files][124.6 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt_spt.c.html [Content-Type=text/html]... Step #7: / [5/206 files][124.6 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNvWritten_fp.h.html [Content-Type=text/html]... Step #7: / [5/206 files][301.4 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h.html [Content-Type=text/html]... Step #7: / [5/206 files][301.4 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CapabilityCommands.c.html [Content-Type=text/html]... Step #7: / [5/206 files][317.9 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMCmds.c.html [Content-Type=text/html]... Step #7: / [5/206 files][317.9 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HashCommands.c.html [Content-Type=text/html]... Step #7: / [5/206 files][317.9 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h.html [Content-Type=text/html]... Step #7: / [5/206 files][317.9 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRand.h.html [Content-Type=text/html]... Step #7: / [5/206 files][317.9 KiB/ 12.9 MiB] 2% Done / [6/206 files][350.2 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DuplicationCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetCapability_fp.h.html [Content-Type=text/html]... Step #7: / [6/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [6/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Session.c.html [Content-Type=text/html]... Step #7: / [6/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SymmetricCommands.c.html [Content-Type=text/html]... Step #7: / [6/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Vendor_TCG_Test.c.html [Content-Type=text/html]... Step #7: / [6/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/VerifySignature_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Create_fp.h.html [Content-Type=text/html]... Step #7: / [6/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [6/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [7/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [8/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ZGen_2Phase_fp.h.html [Content-Type=text/html]... Step #7: / [8/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_ReadLock_fp.h.html [Content-Type=text/html]... Step #7: / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Certify_fp.h.html [Content-Type=text/html]... Step #7: / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CertifyCreation_fp.h.html [Content-Type=text/html]... Step #7: / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCommandCode_fp.h.html [Content-Type=text/html]... Step #7: / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h.html [Content-Type=text/html]... Step #7: / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Handle.c.html [Content-Type=text/html]... Step #7: / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmError.h.html [Content-Type=text/html]... Step #7: / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [11/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [12/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [13/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [14/206 files][403.9 KiB/ 12.9 MiB] 3% Done / [15/206 files][403.9 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Commit_fp.h.html [Content-Type=text/html]... Step #7: / [15/206 files][443.0 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SelfTest.h.html [Content-Type=text/html]... Step #7: / [15/206 files][527.5 KiB/ 12.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/report.html [Content-Type=text/html]... Step #7: / [15/206 files][527.5 KiB/ 12.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ObjectCommands.c.html [Content-Type=text/html]... Step #7: / [15/206 files][544.9 KiB/ 12.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TestingCommands.c.html [Content-Type=text/html]... Step #7: / [15/206 files][544.9 KiB/ 12.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSym.c.html [Content-Type=text/html]... Step #7: / [15/206 files][544.9 KiB/ 12.9 MiB] 4% Done - - [16/206 files][717.2 KiB/ 12.9 MiB] 5% Done - [17/206 files][852.3 KiB/ 12.9 MiB] 6% Done - [18/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done - [19/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done - [20/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done - [21/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done - [22/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandDispatchData.h.html [Content-Type=text/html]... Step #7: - [22/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [23/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [24/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [25/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unmarshal.c.html [Content-Type=text/html]... Step #7: - [26/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [26/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CreateLoaded_fp.h.html [Content-Type=text/html]... Step #7: - [26/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [27/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [28/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ResponseCodeProcessing.c.html [Content-Type=text/html]... Step #7: - [28/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslHash.h.html [Content-Type=text/html]... Step #7: - [28/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EphemeralCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ClockCommands.c.html [Content-Type=text/html]... Step #7: - [28/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [28/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Import_fp.h.html [Content-Type=text/html]... Step #7: - [28/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [29/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MAC_Start_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PPPlat.c.html [Content-Type=text/html]... Step #7: - [29/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [29/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [30/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IntegrityCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Context_spt.c.html [Content-Type=text/html]... Step #7: - [30/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [30/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LoadExternal_fp.h.html [Content-Type=text/html]... Step #7: - [31/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [31/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslMath.c.html [Content-Type=text/html]... Step #7: - [32/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SessionProcess.c.html [Content-Type=text/html]... Step #7: - [32/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [32/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Memory.c.html [Content-Type=text/html]... Step #7: - [32/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRsa.c.html [Content-Type=text/html]... Step #7: - [32/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [33/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [34/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSelfTest.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Load_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HierarchyCommands.c.html [Content-Type=text/html]... Step #7: - [34/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [34/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [34/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MathOnByteBuffers.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Extend_fp.h.html [Content-Type=text/html]... Step #7: - [34/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_ChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: - [34/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [34/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyAuthorize_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyOR_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECDH_KeyGen_fp.h.html [Content-Type=text/html]... Step #7: - [34/206 files][ 1.6 MiB/ 12.9 MiB] 12% Done - [34/206 files][ 1.6 MiB/ 12.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Policy_spt.c.html [Content-Type=text/html]... Step #7: - [34/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done - [34/206 files][ 1.9 MiB/ 12.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslSupport.c.html [Content-Type=text/html]... Step #7: - [34/206 files][ 2.3 MiB/ 12.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Shutdown_fp.h.html [Content-Type=text/html]... Step #7: - [34/206 files][ 2.3 MiB/ 12.9 MiB] 18% Done - [35/206 files][ 2.3 MiB/ 12.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PlatformData.h.html [Content-Type=text/html]... Step #7: - [35/206 files][ 2.3 MiB/ 12.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EventSequenceComplete_fp.h.html [Content-Type=text/html]... Step #7: - [35/206 files][ 2.4 MiB/ 12.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ECDH_ZGen_fp.h.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmBuildSwitches.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnValues.h.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LibSupport.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AlgorithmTests.c.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SequenceComplete_fp.h.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RSA_Decrypt_fp.h.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PropertyCap.c.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Implementation.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandAttributes.h.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslSym.h.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Entropy.c.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCounterTimer_fp.h.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmToOsslMath.h.html [Content-Type=text/html]... Step #7: - [36/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done - [37/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMCmdp.c.html [Content-Type=text/html]... Step #7: - [37/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicySigned_fp.h.html [Content-Type=text/html]... Step #7: - [37/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PowerPlat.c.html [Content-Type=text/html]... Step #7: - [37/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetTime_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EvictControl_fp.h.html [Content-Type=text/html]... Step #7: - [37/206 files][ 2.7 MiB/ 12.9 MiB] 20% Done - [37/206 files][ 2.7 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h.html [Content-Type=text/html]... Step #7: - [37/206 files][ 2.7 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Object.c.html [Content-Type=text/html]... Step #7: - [37/206 files][ 2.7 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Time.c.html [Content-Type=text/html]... Step #7: - [37/206 files][ 2.7 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyPCR_fp.h.html [Content-Type=text/html]... Step #7: - [37/206 files][ 2.7 MiB/ 12.9 MiB] 21% Done - [38/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ContextLoad_fp.h.html [Content-Type=text/html]... Step #7: - [39/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [40/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [41/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [41/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmSizeChecks.c.html [Content-Type=text/html]... Step #7: - [42/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [43/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [43/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Sign_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyTicket_fp.h.html [Content-Type=text/html]... Step #7: - [43/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnMath.c.html [Content-Type=text/html]... Step #7: - [43/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [43/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SigningCommands.c.html [Content-Type=text/html]... Step #7: - [43/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RunCommand.c.html [Content-Type=text/html]... Step #7: - [43/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Object_spt.c.html [Content-Type=text/html]... Step #7: - [43/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSmac.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Manufacture.c.html [Content-Type=text/html]... Step #7: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Capabilities.h.html [Content-Type=text/html]... Step #7: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_DefineSpace_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Certify_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Startup_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/fuzzer.cc.html [Content-Type=text/html]... Step #7: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ntc2.c.html [Content-Type=text/html]... Step #7: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SequenceUpdate_fp.h.html [Content-Type=text/html]... Step #7: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [45/206 files][ 3.3 MiB/ 12.9 MiB] 25% Done - [46/206 files][ 3.3 MiB/ 12.9 MiB] 25% Done - [47/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done - [48/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done - [49/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done - [50/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done - [51/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done - [52/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVMem.c.html [Content-Type=text/html]... Step #7: - [52/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_UndefineSpace_fp.h.html [Content-Type=text/html]... Step #7: - [52/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ClockSet_fp.h.html [Content-Type=text/html]... Step #7: - [52/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done - [53/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PCR.c.html [Content-Type=text/html]... Step #7: - [53/206 files][ 3.6 MiB/ 12.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h.html [Content-Type=text/html]... Step #7: - [53/206 files][ 3.7 MiB/ 12.9 MiB] 28% Done - [54/206 files][ 3.7 MiB/ 12.9 MiB] 28% Done - [55/206 files][ 3.7 MiB/ 12.9 MiB] 28% Done - [56/206 files][ 3.7 MiB/ 12.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Global.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/StartupCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done - [56/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandCodeAttributes.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnConvert.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicySecret_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done - [56/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptUtil.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/LocalityPlat.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandAudit.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Entity.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_WriteLock_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptHash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNameHash_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ActivateCredential_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmFail.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MakeCredential_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Rewrap_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Power.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Read_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ExecCommand.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccSignature.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Marshal.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AttestationCommands.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyCpHash_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/BnMemory.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_spt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/StartAuthSession_fp.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RandomCommands.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done - [56/206 files][ 4.0 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccKeyExchange.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.2 MiB/ 12.9 MiB] 33% Done - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PP.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AuditCommands.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptHash.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptSym.h.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptCmac.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptPrimeSieve.c.html [Content-Type=text/html]... Step #7: - [56/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done - [57/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RsaTestData.h.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVDynamic.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.4 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ntc2lib.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Locality.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_SetBits_fp.h.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CompilerDependencies.h.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVCommands.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AsymmetricCommands.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptEccMain.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CommandDispatcher.c.html [Content-Type=text/html]... Step #7: - [57/206 files][ 4.5 MiB/ 12.9 MiB] 34% Done - [57/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [58/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NV_Increment_fp.h.html [Content-Type=text/html]... Step #7: - [58/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [58/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done - [59/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptPrime.c.html [Content-Type=text/html]... Step #7: - [60/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [60/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Quote_fp.h.html [Content-Type=text/html]... Step #7: - [61/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [61/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/NVReserved.c.html [Content-Type=text/html]... Step #7: - [62/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [62/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [63/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Duplicate_fp.h.html [Content-Type=text/html]... Step #7: - [63/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Bits.c.html [Content-Type=text/html]... Step #7: - [63/206 files][ 5.1 MiB/ 12.9 MiB] 39% Done - [64/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done - [65/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/swap.h.html [Content-Type=text/html]... Step #7: - [65/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EncryptDecrypt2_fp.h.html [Content-Type=text/html]... Step #7: - [65/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmTypes.h.html [Content-Type=text/html]... Step #7: \ [65/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TpmTcpProtocol.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Cancel.c.html [Content-Type=text/html]... Step #7: \ [65/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done \ [65/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Unique.c.html [Content-Type=text/html]... Step #7: \ [65/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DA.c.html [Content-Type=text/html]... Step #7: \ [65/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Hierarchy.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ContextCommands.c.html [Content-Type=text/html]... Step #7: \ [65/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done \ [66/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyNV_fp.h.html [Content-Type=text/html]... Step #7: \ [67/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/VendorString.h.html [Content-Type=text/html]... Step #7: \ [68/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done \ [69/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done \ [70/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRand.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/AlgorithmCap.c.html [Content-Type=text/html]... Step #7: \ [70/206 files][ 5.8 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/EACommands.c.html [Content-Type=text/html]... Step #7: \ [70/206 files][ 5.8 MiB/ 12.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Ticket.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/GpMacros.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CryptRsa.h.html [Content-Type=text/html]... Step #7: \ [70/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [70/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [70/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [70/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [71/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [72/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [73/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [74/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [74/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [74/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [75/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [75/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [76/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/KdfTestData.h.html [Content-Type=text/html]... Step #7: \ [76/206 files][ 6.1 MiB/ 12.9 MiB] 47% Done \ [77/206 files][ 6.1 MiB/ 12.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/DictionaryCommands.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/RSA_Encrypt_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/PolicyLocality_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/CreatePrimary_fp.h.html [Content-Type=text/html]... Step #7: \ [77/206 files][ 6.2 MiB/ 12.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Attest_spt.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ManagementCommands.c.html [Content-Type=text/html]... Step #7: \ [78/206 files][ 6.2 MiB/ 12.9 MiB] 48% Done \ [78/206 files][ 6.3 MiB/ 12.9 MiB] 48% Done \ [78/206 files][ 6.3 MiB/ 12.9 MiB] 48% Done \ [78/206 files][ 6.3 MiB/ 12.9 MiB] 48% Done \ [79/206 files][ 6.3 MiB/ 12.9 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/TPMB.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/IoBuffers.c.html [Content-Type=text/html]... Step #7: \ [80/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/MAC_fp.h.html [Content-Type=text/html]... Step #7: \ [81/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done \ [82/206 files][ 6.8 MiB/ 12.9 MiB] 52% Done \ [82/206 files][ 6.8 MiB/ 12.9 MiB] 52% Done \ [82/206 files][ 6.8 MiB/ 12.9 MiB] 52% Done \ [83/206 files][ 6.8 MiB/ 12.9 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/ObjectChangeAuth_fp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/ibmswtpm2/src/Clock.c.html [Content-Type=text/html]... Step #7: \ [84/206 files][ 6.8 MiB/ 12.9 MiB] 53% Done \ [85/206 files][ 7.1 MiB/ 12.9 MiB] 55% Done \ [86/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done \ [86/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done \ [86/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done \ [86/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done \ [87/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done \ [88/206 files][ 7.3 MiB/ 12.9 MiB] 56% Done \ [89/206 files][ 7.6 MiB/ 12.9 MiB] 59% Done \ [89/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done \ [89/206 files][ 7.8 MiB/ 12.9 MiB] 60% Done \ [90/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [91/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [92/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [93/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [94/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [95/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [96/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [97/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [98/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [99/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [100/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [101/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [102/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [103/206 files][ 8.4 MiB/ 12.9 MiB] 65% Done \ [104/206 files][ 8.4 MiB/ 12.9 MiB] 65% Done \ [105/206 files][ 8.4 MiB/ 12.9 MiB] 65% Done \ [106/206 files][ 8.6 MiB/ 12.9 MiB] 66% Done \ [107/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [108/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [109/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [110/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [111/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [112/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [113/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [114/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [115/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [116/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [117/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [118/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [119/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [120/206 files][ 8.7 MiB/ 12.9 MiB] 67% Done \ [121/206 files][ 8.8 MiB/ 12.9 MiB] 68% Done \ [122/206 files][ 8.9 MiB/ 12.9 MiB] 69% Done \ [123/206 files][ 9.0 MiB/ 12.9 MiB] 69% Done \ [124/206 files][ 9.0 MiB/ 12.9 MiB] 69% Done \ [125/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [126/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [127/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [128/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [129/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [130/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [131/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [132/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [133/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [134/206 files][ 9.0 MiB/ 12.9 MiB] 70% Done \ [135/206 files][ 9.1 MiB/ 12.9 MiB] 70% Done \ [136/206 files][ 9.1 MiB/ 12.9 MiB] 70% Done \ [137/206 files][ 9.1 MiB/ 12.9 MiB] 70% Done \ [138/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done \ [139/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done \ [140/206 files][ 9.5 MiB/ 12.9 MiB] 73% Done \ [141/206 files][ 9.5 MiB/ 12.9 MiB] 74% Done \ [142/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [143/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [144/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [145/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [146/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [147/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [148/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [149/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [150/206 files][ 9.6 MiB/ 12.9 MiB] 74% Done \ [151/206 files][ 9.8 MiB/ 12.9 MiB] 76% Done \ [152/206 files][ 10.0 MiB/ 12.9 MiB] 77% Done \ [153/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [154/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [155/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [156/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [157/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done \ [158/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done | | [159/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done | [160/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done | [161/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done | [162/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done | [163/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done | [164/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done | [165/206 files][ 10.8 MiB/ 12.9 MiB] 83% Done | [166/206 files][ 11.0 MiB/ 12.9 MiB] 85% Done | [167/206 files][ 11.0 MiB/ 12.9 MiB] 85% Done | [168/206 files][ 11.0 MiB/ 12.9 MiB] 85% Done | [169/206 files][ 11.0 MiB/ 12.9 MiB] 85% Done | [170/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [171/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [172/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [173/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [174/206 files][ 11.8 MiB/ 12.9 MiB] 91% Done | [175/206 files][ 11.8 MiB/ 12.9 MiB] 91% Done | [176/206 files][ 11.9 MiB/ 12.9 MiB] 92% Done | [177/206 files][ 11.9 MiB/ 12.9 MiB] 92% Done | [178/206 files][ 11.9 MiB/ 12.9 MiB] 92% Done | [179/206 files][ 12.0 MiB/ 12.9 MiB] 93% Done | [180/206 files][ 12.0 MiB/ 12.9 MiB] 93% Done | [181/206 files][ 12.0 MiB/ 12.9 MiB] 93% Done | [182/206 files][ 12.0 MiB/ 12.9 MiB] 93% Done | [183/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done | [184/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done | [185/206 files][ 12.1 MiB/ 12.9 MiB] 94% Done | [186/206 files][ 12.5 MiB/ 12.9 MiB] 97% Done | [187/206 files][ 12.5 MiB/ 12.9 MiB] 97% Done | [188/206 files][ 12.5 MiB/ 12.9 MiB] 97% Done | [189/206 files][ 12.5 MiB/ 12.9 MiB] 97% Done | [190/206 files][ 12.5 MiB/ 12.9 MiB] 97% Done | [191/206 files][ 12.5 MiB/ 12.9 MiB] 97% Done | [192/206 files][ 12.5 MiB/ 12.9 MiB] 97% Done | [193/206 files][ 12.6 MiB/ 12.9 MiB] 98% Done | [194/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [195/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [196/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [197/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [198/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [199/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [200/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [201/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [202/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [203/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [204/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [205/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [206/206 files][ 12.9 MiB/ 12.9 MiB] 100% Done / Step #7: Operation completed over 206 objects/12.9 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/style.css [Content-Type=text/css]... Step #9: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/report.html [Content-Type=text/html]... Step #9: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/summary.json [Content-Type=application/json]... Step #9: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/index.html [Content-Type=text/html]... Step #9: / [0/206 files][ 0.0 B/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/report.html [Content-Type=text/html]... Step #9: / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TcpServerPosix.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECC_Parameters_fp.h.html [Content-Type=text/html]... Step #9: / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done / [0/206 files][ 6.8 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Write_fp.h.html [Content-Type=text/html]... Step #9: / [0/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyTemplate_fp.h.html [Content-Type=text/html]... Step #9: / [0/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unseal_fp.h.html [Content-Type=text/html]... Step #9: / [0/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IncrementalSelfTest_fp.h.html [Content-Type=text/html]... Step #9: / [0/206 files][120.1 KiB/ 12.9 MiB] 0% Done / [1/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/FlushContext_fp.h.html [Content-Type=text/html]... Step #9: / [1/206 files][120.1 KiB/ 12.9 MiB] 0% Done / [2/206 files][120.1 KiB/ 12.9 MiB] 0% Done / [3/206 files][120.1 KiB/ 12.9 MiB] 0% Done / [4/206 files][120.1 KiB/ 12.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Response.c.html [Content-Type=text/html]... Step #9: / [4/206 files][334.0 KiB/ 12.9 MiB] 2% Done / [5/206 files][334.0 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SessionCommands.c.html [Content-Type=text/html]... Step #9: / [5/206 files][334.0 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt_spt.c.html [Content-Type=text/html]... Step #9: / [5/206 files][350.2 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetSessionAuditDigest_fp.h.html [Content-Type=text/html]... Step #9: / [5/206 files][350.2 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNvWritten_fp.h.html [Content-Type=text/html]... Step #9: / [5/206 files][350.2 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CapabilityCommands.c.html [Content-Type=text/html]... Step #9: / [5/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMCmds.c.html [Content-Type=text/html]... Step #9: / [5/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [6/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [7/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [8/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HashCommands.c.html [Content-Type=text/html]... Step #9: / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_UndefineSpaceSpecial_fp.h.html [Content-Type=text/html]... Step #9: / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRand.h.html [Content-Type=text/html]... Step #9: / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Session.c.html [Content-Type=text/html]... Step #9: / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DuplicationCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetCapability_fp.h.html [Content-Type=text/html]... Step #9: / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Create_fp.h.html [Content-Type=text/html]... Step #9: / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SymmetricCommands.c.html [Content-Type=text/html]... Step #9: / [9/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [10/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [11/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [12/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [13/206 files][382.3 KiB/ 12.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Vendor_TCG_Test.c.html [Content-Type=text/html]... Step #9: / [13/206 files][382.3 KiB/ 12.9 MiB] 2% Done / [14/206 files][403.9 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ZGen_2Phase_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/VerifySignature_fp.h.html [Content-Type=text/html]... Step #9: / [14/206 files][403.9 KiB/ 12.9 MiB] 3% Done / [14/206 files][403.9 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_ReadLock_fp.h.html [Content-Type=text/html]... Step #9: / [14/206 files][403.9 KiB/ 12.9 MiB] 3% Done / [15/206 files][403.9 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CertifyCreation_fp.h.html [Content-Type=text/html]... Step #9: / [15/206 files][403.9 KiB/ 12.9 MiB] 3% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmError.h.html [Content-Type=text/html]... Step #9: - [15/206 files][403.9 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Certify_fp.h.html [Content-Type=text/html]... Step #9: - [15/206 files][403.9 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Commit_fp.h.html [Content-Type=text/html]... Step #9: - [15/206 files][403.9 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCommandCode_fp.h.html [Content-Type=text/html]... Step #9: - [15/206 files][443.0 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SetCommandCodeAuditStatus_fp.h.html [Content-Type=text/html]... Step #9: - [15/206 files][443.0 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Handle.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/report.html [Content-Type=text/html]... Step #9: - [15/206 files][443.0 KiB/ 12.9 MiB] 3% Done - [15/206 files][443.0 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SelfTest.h.html [Content-Type=text/html]... Step #9: - [15/206 files][443.0 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ObjectCommands.c.html [Content-Type=text/html]... Step #9: - [15/206 files][443.0 KiB/ 12.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TestingCommands.c.html [Content-Type=text/html]... Step #9: - [15/206 files][559.0 KiB/ 12.9 MiB] 4% Done - [16/206 files][633.7 KiB/ 12.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MAC_Start_fp.h.html [Content-Type=text/html]... Step #9: - [16/206 files][633.7 KiB/ 12.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HierarchyCommands.c.html [Content-Type=text/html]... Step #9: - [16/206 files][787.4 KiB/ 12.9 MiB] 5% Done - [17/206 files][820.8 KiB/ 12.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSym.c.html [Content-Type=text/html]... Step #9: - [17/206 files][820.8 KiB/ 12.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CreateLoaded_fp.h.html [Content-Type=text/html]... Step #9: - [17/206 files][820.8 KiB/ 12.9 MiB] 6% Done - [18/206 files][820.8 KiB/ 12.9 MiB] 6% Done - [19/206 files][820.8 KiB/ 12.9 MiB] 6% Done - [20/206 files][820.8 KiB/ 12.9 MiB] 6% Done - [21/206 files][820.8 KiB/ 12.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ResponseCodeProcessing.c.html [Content-Type=text/html]... Step #9: - [21/206 files][820.8 KiB/ 12.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ClockCommands.c.html [Content-Type=text/html]... Step #9: - [21/206 files][820.8 KiB/ 12.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslHash.h.html [Content-Type=text/html]... Step #9: - [21/206 files][820.8 KiB/ 12.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EphemeralCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Import_fp.h.html [Content-Type=text/html]... Step #9: - [21/206 files][820.8 KiB/ 12.9 MiB] 6% Done - [21/206 files][820.8 KiB/ 12.9 MiB] 6% Done - [22/206 files][820.8 KiB/ 12.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PPPlat.c.html [Content-Type=text/html]... Step #9: - [22/206 files][820.8 KiB/ 12.9 MiB] 6% Done - [23/206 files][820.8 KiB/ 12.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Context_spt.c.html [Content-Type=text/html]... Step #9: - [23/206 files][949.2 KiB/ 12.9 MiB] 7% Done - [24/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SessionProcess.c.html [Content-Type=text/html]... Step #9: - [24/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IntegrityCommands.c.html [Content-Type=text/html]... Step #9: - [24/206 files][ 1.1 MiB/ 12.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LoadExternal_fp.h.html [Content-Type=text/html]... Step #9: - [24/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done - [25/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done - [26/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done - [27/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandDispatchData.h.html [Content-Type=text/html]... Step #9: - [27/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslMath.c.html [Content-Type=text/html]... Step #9: - [27/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done - [28/206 files][ 1.2 MiB/ 12.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Memory.c.html [Content-Type=text/html]... Step #9: - [28/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [29/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done - [30/206 files][ 1.3 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSelfTest.c.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MathOnByteBuffers.c.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Load_fp.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslSym.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_ChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyAuthorize_fp.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Time.c.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECDH_KeyGen_fp.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslSupport.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyOR_fp.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EventSequenceComplete_fp.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyPCR_fp.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandAttributes.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Shutdown_fp.h.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PlatformData.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ECDH_ZGen_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Policy_spt.c.html [Content-Type=text/html]... Step #9: - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done - [30/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done - [31/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done - [32/206 files][ 1.4 MiB/ 12.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PCR_SetAuthPolicy_fp.h.html [Content-Type=text/html]... Step #9: - [32/206 files][ 1.5 MiB/ 12.9 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SequenceComplete_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AlgorithmTests.c.html [Content-Type=text/html]... Step #9: - [33/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LibSupport.h.html [Content-Type=text/html]... Step #9: - [33/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done - [33/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RSA_Decrypt_fp.h.html [Content-Type=text/html]... Step #9: - [33/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmBuildSwitches.h.html [Content-Type=text/html]... Step #9: - [33/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PropertyCap.c.html [Content-Type=text/html]... Step #9: - [33/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnValues.h.html [Content-Type=text/html]... Step #9: - [33/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done - [33/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done - [34/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done - [35/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done - [36/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmToOsslMath.h.html [Content-Type=text/html]... Step #9: - [36/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done - [37/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Implementation.h.html [Content-Type=text/html]... Step #9: - [38/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done - [38/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/HierarchyChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.3 MiB/ 12.9 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Entropy.c.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.3 MiB/ 12.9 MiB] 18% Done - [39/206 files][ 2.3 MiB/ 12.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCounterTimer_fp.h.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.3 MiB/ 12.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicySigned_fp.h.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.4 MiB/ 12.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PowerPlat.c.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EvictControl_fp.h.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.5 MiB/ 12.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SetPrimaryPolicy_fp.h.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.6 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandCodeAttributes.c.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.7 MiB/ 12.9 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMCmdp.c.html [Content-Type=text/html]... Step #9: - [39/206 files][ 2.7 MiB/ 12.9 MiB] 21% Done - [40/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [41/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Object.c.html [Content-Type=text/html]... Step #9: - [41/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetTime_fp.h.html [Content-Type=text/html]... Step #9: - [41/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRsa.c.html [Content-Type=text/html]... Step #9: - [41/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [42/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Manufacture.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmSizeChecks.c.html [Content-Type=text/html]... Step #9: - [42/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done - [42/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RsaTestData.h.html [Content-Type=text/html]... Step #9: - [42/206 files][ 2.8 MiB/ 12.9 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Extend_fp.h.html [Content-Type=text/html]... Step #9: - [42/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done - [43/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Sign_fp.h.html [Content-Type=text/html]... Step #9: - [43/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSmac.c.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/fuzzer.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RunCommand.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Startup_fp.h.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SigningCommands.c.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ContextLoad_fp.h.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyTicket_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Object_spt.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_DefineSpace_fp.h.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ntc2.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Certify_fp.h.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done - [44/206 files][ 2.8 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnMath.c.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [44/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVMem.c.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Capabilities.h.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [44/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SequenceUpdate_fp.h.html [Content-Type=text/html]... Step #9: - [44/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [45/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_UndefineSpace_fp.h.html [Content-Type=text/html]... Step #9: - [46/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [47/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [48/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PCR.c.html [Content-Type=text/html]... Step #9: - [49/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [50/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [51/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [51/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [52/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [53/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [53/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MakeCredential_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Global.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/StartupCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_WriteLock_fp.h.html [Content-Type=text/html]... Step #9: - [53/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [53/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GetCommandAuditDigest_fp.h.html [Content-Type=text/html]... Step #9: - [53/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [54/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [55/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Entity.c.html [Content-Type=text/html]... Step #9: - [55/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [55/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [56/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [56/206 files][ 2.9 MiB/ 12.9 MiB] 22% Done - [56/206 files][ 3.2 MiB/ 12.9 MiB] 24% Done - [57/206 files][ 3.3 MiB/ 12.9 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandAudit.c.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnConvert.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/LocalityPlat.c.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmFail.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptHash.h.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ActivateCredential_fp.h.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Read_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Marshal.c.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNameHash_fp.h.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Rewrap_fp.h.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Power.c.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.4 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyCpHash_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ExecCommand.c.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.5 MiB/ 12.9 MiB] 26% Done - [57/206 files][ 3.5 MiB/ 12.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccSignature.c.html [Content-Type=text/html]... Step #9: - [57/206 files][ 3.5 MiB/ 12.9 MiB] 27% Done - [58/206 files][ 3.5 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RandomCommands.c.html [Content-Type=text/html]... Step #9: - [58/206 files][ 3.5 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PP.c.html [Content-Type=text/html]... Step #9: - [58/206 files][ 3.5 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AttestationCommands.c.html [Content-Type=text/html]... Step #9: - [58/206 files][ 3.5 MiB/ 12.9 MiB] 27% Done - [59/206 files][ 3.5 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_spt.c.html [Content-Type=text/html]... Step #9: - [59/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done - [60/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/BnMemory.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/StartAuthSession_fp.h.html [Content-Type=text/html]... Step #9: - [60/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccKeyExchange.c.html [Content-Type=text/html]... Step #9: - [60/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done - [60/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done - [61/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AuditCommands.c.html [Content-Type=text/html]... Step #9: - [61/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptSym.h.html [Content-Type=text/html]... Step #9: - [61/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptHash.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVCommands.c.html [Content-Type=text/html]... Step #9: - [61/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done - [61/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptPrimeSieve.c.html [Content-Type=text/html]... Step #9: \ [61/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptCmac.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVDynamic.c.html [Content-Type=text/html]... Step #9: \ [61/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done \ [61/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done \ [62/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done \ [63/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Locality.c.html [Content-Type=text/html]... Step #9: \ [63/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ntc2lib.c.html [Content-Type=text/html]... Step #9: \ [63/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_SetBits_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ClockSet_fp.h.html [Content-Type=text/html]... Step #9: \ [63/206 files][ 3.6 MiB/ 12.9 MiB] 27% Done \ [63/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/SupportLibraryFunctionPrototypes_fp.h.html [Content-Type=text/html]... Step #9: \ [64/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [65/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [66/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [66/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unmarshal.c.html [Content-Type=text/html]... Step #9: \ [66/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicySecret_fp.h.html [Content-Type=text/html]... Step #9: \ [66/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CompilerDependencies.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AsymmetricCommands.c.html [Content-Type=text/html]... Step #9: \ [66/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [66/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [67/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [68/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CommandDispatcher.c.html [Content-Type=text/html]... Step #9: \ [68/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [69/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [70/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptUtil.c.html [Content-Type=text/html]... Step #9: \ [70/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [71/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [72/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [73/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done \ [74/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptEccMain.c.html [Content-Type=text/html]... Step #9: \ [74/206 files][ 3.8 MiB/ 12.9 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt_fp.h.html [Content-Type=text/html]... Step #9: \ [74/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NV_Increment_fp.h.html [Content-Type=text/html]... Step #9: \ [75/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done \ [75/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptPrime.c.html [Content-Type=text/html]... Step #9: \ [75/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Duplicate_fp.h.html [Content-Type=text/html]... Step #9: \ [75/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Quote_fp.h.html [Content-Type=text/html]... Step #9: \ [75/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done \ [76/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/NVReserved.c.html [Content-Type=text/html]... Step #9: \ [76/206 files][ 4.1 MiB/ 12.9 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/swap.h.html [Content-Type=text/html]... Step #9: \ [76/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EncryptDecrypt2_fp.h.html [Content-Type=text/html]... Step #9: \ [76/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmTypes.h.html [Content-Type=text/html]... Step #9: \ [76/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Bits.c.html [Content-Type=text/html]... Step #9: \ [76/206 files][ 4.3 MiB/ 12.9 MiB] 33% Done \ [77/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done \ [78/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Unique.c.html [Content-Type=text/html]... Step #9: \ [79/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done \ [79/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TpmTcpProtocol.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Cancel.c.html [Content-Type=text/html]... Step #9: \ [79/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done \ [79/206 files][ 4.4 MiB/ 12.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DA.c.html [Content-Type=text/html]... Step #9: \ [79/206 files][ 4.5 MiB/ 12.9 MiB] 35% Done \ [80/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyNV_fp.h.html [Content-Type=text/html]... Step #9: \ [80/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Hierarchy.c.html [Content-Type=text/html]... Step #9: \ [80/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ContextCommands.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/VendorString.h.html [Content-Type=text/html]... Step #9: \ [80/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done \ [80/206 files][ 4.6 MiB/ 12.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/EACommands.c.html [Content-Type=text/html]... Step #9: \ [80/206 files][ 4.7 MiB/ 12.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Ticket.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/AlgorithmCap.c.html [Content-Type=text/html]... Step #9: \ [80/206 files][ 4.7 MiB/ 12.9 MiB] 36% Done \ [80/206 files][ 4.7 MiB/ 12.9 MiB] 36% Done \ [81/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done \ [82/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done \ [83/206 files][ 4.9 MiB/ 12.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/GpMacros.h.html [Content-Type=text/html]... Step #9: \ [84/206 files][ 4.9 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRsa.h.html [Content-Type=text/html]... Step #9: \ [84/206 files][ 4.9 MiB/ 12.9 MiB] 38% Done \ [84/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/KdfTestData.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/PolicyLocality_fp.h.html [Content-Type=text/html]... Step #9: \ [84/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/DictionaryCommands.c.html [Content-Type=text/html]... Step #9: \ [84/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done \ [84/206 files][ 5.0 MiB/ 12.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CreatePrimary_fp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Attest_spt.c.html [Content-Type=text/html]... Step #9: \ [84/206 files][ 5.2 MiB/ 12.9 MiB] 40% Done \ [85/206 files][ 5.2 MiB/ 12.9 MiB] 40% Done \ [86/206 files][ 5.2 MiB/ 12.9 MiB] 40% Done \ [86/206 files][ 5.2 MiB/ 12.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ManagementCommands.c.html [Content-Type=text/html]... Step #9: \ [86/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/TPMB.h.html [Content-Type=text/html]... Step #9: \ [86/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/CryptRand.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/IoBuffers.c.html [Content-Type=text/html]... Step #9: \ [86/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/MAC_fp.h.html [Content-Type=text/html]... Step #9: \ [86/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/ObjectChangeAuth_fp.h.html [Content-Type=text/html]... Step #9: \ [86/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done \ [87/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done \ [88/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done \ [89/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done \ [89/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/Clock.c.html [Content-Type=text/html]... Step #9: \ [90/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_tpm_server/linux/src/ibmswtpm2/src/RSA_Encrypt_fp.h.html [Content-Type=text/html]... Step #9: \ [91/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done \ [91/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done \ [91/206 files][ 5.6 MiB/ 12.9 MiB] 43% Done \ [92/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done \ [93/206 files][ 5.7 MiB/ 12.9 MiB] 44% Done \ [94/206 files][ 6.0 MiB/ 12.9 MiB] 46% Done \ [95/206 files][ 6.2 MiB/ 12.9 MiB] 48% Done \ [96/206 files][ 6.2 MiB/ 12.9 MiB] 48% Done \ [97/206 files][ 6.2 MiB/ 12.9 MiB] 48% Done \ [98/206 files][ 6.2 MiB/ 12.9 MiB] 48% Done \ [99/206 files][ 6.3 MiB/ 12.9 MiB] 49% Done \ [100/206 files][ 6.3 MiB/ 12.9 MiB] 49% Done \ [101/206 files][ 6.3 MiB/ 12.9 MiB] 49% Done \ [102/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done \ [103/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done \ [104/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done \ [105/206 files][ 6.6 MiB/ 12.9 MiB] 51% Done \ [106/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done \ [107/206 files][ 6.7 MiB/ 12.9 MiB] 51% Done \ [108/206 files][ 6.7 MiB/ 12.9 MiB] 52% Done \ [109/206 files][ 6.8 MiB/ 12.9 MiB] 53% Done \ [110/206 files][ 6.8 MiB/ 12.9 MiB] 53% Done \ [111/206 files][ 6.9 MiB/ 12.9 MiB] 53% Done \ [112/206 files][ 7.1 MiB/ 12.9 MiB] 55% Done \ [113/206 files][ 7.2 MiB/ 12.9 MiB] 55% Done \ [114/206 files][ 7.2 MiB/ 12.9 MiB] 55% Done \ [115/206 files][ 7.2 MiB/ 12.9 MiB] 55% Done \ [116/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done \ [117/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done \ [118/206 files][ 7.4 MiB/ 12.9 MiB] 57% Done \ [119/206 files][ 7.5 MiB/ 12.9 MiB] 58% Done \ [120/206 files][ 7.5 MiB/ 12.9 MiB] 58% Done \ [121/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [122/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [123/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [124/206 files][ 8.0 MiB/ 12.9 MiB] 62% Done \ [125/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [126/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [127/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [128/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [129/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [130/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [131/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [132/206 files][ 8.1 MiB/ 12.9 MiB] 63% Done \ [133/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [134/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [135/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [136/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [137/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [138/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [139/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [140/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [141/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [142/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [143/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [144/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [145/206 files][ 8.2 MiB/ 12.9 MiB] 63% Done \ [146/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done \ [147/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done \ [148/206 files][ 8.3 MiB/ 12.9 MiB] 64% Done | | [149/206 files][ 8.4 MiB/ 12.9 MiB] 65% Done | [150/206 files][ 8.8 MiB/ 12.9 MiB] 68% Done | [151/206 files][ 9.1 MiB/ 12.9 MiB] 70% Done | [152/206 files][ 9.1 MiB/ 12.9 MiB] 70% Done | [153/206 files][ 9.1 MiB/ 12.9 MiB] 71% Done | [154/206 files][ 9.1 MiB/ 12.9 MiB] 71% Done | [155/206 files][ 10.2 MiB/ 12.9 MiB] 79% Done | [156/206 files][ 10.2 MiB/ 12.9 MiB] 79% Done | [157/206 files][ 10.2 MiB/ 12.9 MiB] 79% Done | [158/206 files][ 10.2 MiB/ 12.9 MiB] 79% Done | [159/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done | [160/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done | [161/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done | [162/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done | [163/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done | [164/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done | [165/206 files][ 10.3 MiB/ 12.9 MiB] 79% Done | [166/206 files][ 10.6 MiB/ 12.9 MiB] 81% Done | [167/206 files][ 10.6 MiB/ 12.9 MiB] 81% Done | [168/206 files][ 10.6 MiB/ 12.9 MiB] 81% Done | [169/206 files][ 10.9 MiB/ 12.9 MiB] 84% Done | [170/206 files][ 11.1 MiB/ 12.9 MiB] 86% Done | [171/206 files][ 11.4 MiB/ 12.9 MiB] 88% Done | [172/206 files][ 11.4 MiB/ 12.9 MiB] 88% Done | [173/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [174/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [175/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [176/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [177/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [178/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [179/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [180/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [181/206 files][ 11.5 MiB/ 12.9 MiB] 89% Done | [182/206 files][ 11.6 MiB/ 12.9 MiB] 90% Done | [183/206 files][ 11.6 MiB/ 12.9 MiB] 90% Done | [184/206 files][ 11.6 MiB/ 12.9 MiB] 90% Done | [185/206 files][ 12.4 MiB/ 12.9 MiB] 96% Done | [186/206 files][ 12.6 MiB/ 12.9 MiB] 98% Done | [187/206 files][ 12.6 MiB/ 12.9 MiB] 98% Done | [188/206 files][ 12.6 MiB/ 12.9 MiB] 98% Done | [189/206 files][ 12.6 MiB/ 12.9 MiB] 98% Done | [190/206 files][ 12.6 MiB/ 12.9 MiB] 98% Done | [191/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [192/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [193/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [194/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [195/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [196/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [197/206 files][ 12.8 MiB/ 12.9 MiB] 99% Done | [198/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [199/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done | [200/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done / / [201/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done / [202/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done / [203/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done / [204/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done / [205/206 files][ 12.9 MiB/ 12.9 MiB] 99% Done / [206/206 files][ 12.9 MiB/ 12.9 MiB] 100% Done Step #9: Operation completed over 206 objects/12.9 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_tpm_server.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 67.0 KiB] 0% Done / [0/2 files][ 0.0 B/ 67.0 KiB] 0% Done / [1/2 files][ 67.0 KiB/ 67.0 KiB] 99% Done / [2/2 files][ 67.0 KiB/ 67.0 KiB] 100% Done Step #11: Operation completed over 2 objects/67.0 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_tpm_server.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 1.2 MiB] 0% Done / [1/1 files][ 1.2 MiB/ 1.2 MiB] 100% Done Step #13: Operation completed over 1 objects/1.2 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_tpm_server.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/ 44.4 KiB] 0% Done / [1/1 files][ 44.4 KiB/ 44.4 KiB] 100% Done Step #15: Operation completed over 1 objects/44.4 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 3.0 B] / [1 files][ 3.0 B/ 3.0 B] Step #16: Operation completed over 1 objects/3.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 315 0 0 100 315 0 1693 --:--:-- --:--:-- --:--:-- 1702 Finished Step #17 PUSH DONE